Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 13.06.2015, 16:16   #1
Why me
 
Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



Hallo ihr Lieben,

ich bin mir nicht sicher was genau mit meinem Rechner in den letzten Wochen und Monaten nicht stimmt. Alles hat damit angefangen das sich, während des Surfens, von alleine Tabs öffneten (chrome/firefox/internet explorer). Zu erst nur vereinzelt, dann aber immer öfter und mehrere zugleich. Auch wurde mein Rechner mit der Zeit immer langsamer und braucht durchschnittlich länger um Prozesse durchzuführen.

Oberes habe ich zunächst ignoriert und einfach immer alle Tabs geschlossen die sich geöffnet haben. Nach 2-3 Monaten allerdings hat es angefangen das mein Rechner einfach crashed und wieder hochfährt. Mittlerweile bis zu 2x am Tag.

Ich besitze Microsoft Security Essentials als Anti-Virus Tool und hin und wieder findet dieser auch mal was, dass ich dann sofort entferne, aber das eigentliche Problem bleibt trotz allem bestehen. Die Logs dafür zu finden hat sich als etwas problematisch heraus gestellt und ich bin mir nicht sicher ob es das ist was ihr benötigt, aber ich poste es trotz allem mal. Falls ihr andere Infos braucht werde ich mein bestes tun sie zu besorgen, wäre klasse wenn ihr mir zusätzlich erklären würdet wie ich an sie kommen kann

Ich hab die Logs jetzt mit Hilfe der Ereignisanzeige aufgetrieben und werde jeden log der entweder mit ''Warnung'' oder ''Fehler'' gekennzeichnet ist posten. Dabei bin ich mir nicht sicher ob ich sie in der ''Angezeigten Ansicht'' oder der ''XML-Ansicht'' Posten solL. Habe mich für letzteres entschieden da es mir einfacher zu lesen vorkommt. Falls ihr was anderes benötigt, einfach fragen

Ist eine ganze menge code geworden, muss es in 2 Beiträge aufspalten.


Code:
ATTFilter
<Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-12T20:22:47.000000000Z" /> 
  <EventRecordID>601293</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{71AE883F-5F9C-4A32-856A-68AC8A21D1D8}</Data> 
  <Data>2015-06-12T20:22:46.853Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>1</Data> 
  <Data>%%815</Data> 
  <Data>Unknown</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>clsid:_HKLM\SOFTWARE\CLASSES\CLSID\{32cb76e8-d0b8-4223-b445-5fe3aa198903};clsid:_HKLM\SOFTWARE\CLASSES\CLSID\{5162a6d6-2502-4bad-968f-1ddec07ca022};file:_C:\ProgramData\DigiCuoupona\WsmACikv5JgdhL.x64.dll;file:_C:\ProgramData\ISSaveir\7NOZGBvZ08DF3m.x64.dll;regkey:_HKLM\SOFTWARE\CLASSES\CLSID\{32cb76e8-d0b8-4223-b445-5fe3aa198903};regkey:_HKLM\SOFTWARE\CLASSES\CLSID\{5162a6d6-2502-4bad-968f-1ddec07ca022}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>0</Data> 
  <Data>%%812</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2456.0, AS: 1.199.2456.0, NIS: 114.26.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1002</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-12T20:00:29.000000000Z" /> 
  <EventRecordID>601283</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{C83886CC-777C-4A97-B0A7-11E20D686DEB}</Data> 
  <Data>2</Data> 
  <Data>%%802</Data> 
  <Data>2</Data> 
  <Data>%%805</Data> 
  <Data>PC-PC</Data> 
  <Data>PC</Data> 
  <Data>S-1-5-21-1693460017-1945991507-4174054062-1001</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-11T00:25:57.000000000Z" /> 
  <EventRecordID>599937</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data /> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-10T00:31:51.000000000Z" /> 
  <EventRecordID>599377</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{70FBAFD0-1443-4905-8EF0-E4A353A1529B}</Data> 
  <Data>2015-06-10T00:29:18.103Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>bho:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3a3e15d8-a6d6-4fd5-9a43-2d47c482d0e5};bho:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{6bd1c251-6b5f-47c5-a211-88acb7a46735};bho:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{8D78B3B8-C07B-421C-89FA-D26AF4DEFAC4};bho:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{ABE60554-1FC5-4326-893E-C5ED45DFD507};bho:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{dc6e153a-1631-42a1-b6e1-e3b435f92650};bho:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{f08b2dfd-fbd5-48d6-9e70-d495eabcdb1e};bho:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{f219f114-292c-4aeb-bfc4-753a5b23ccbf};bho:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3a3e15d8-a6d6-4fd5-9a43-2d47c482d0e5};bho:_HKLM\SOFTWARE\Wow6432N</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2166.0, AS: 1.199.2166.0, NIS: 114.23.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-10T00:30:08.000000000Z" /> 
  <EventRecordID>599375</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{70FBAFD0-1443-4905-8EF0-E4A353A1529B}</Data> 
  <Data>2015-06-10T00:29:18.103Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\AllLSaavEr\eMw4qYjy3VMZOi.dll;file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.x64.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.x64.dll;file:_C:\Program Files (x86)\DealiEexpresS\peJ5lfKQZ7AX6p.dll;file:_C:\Program Files (x86)\DiscouuntExxtensi\0AcVSzkyjRbtNb.dll;file:_C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2166.0, AS: 1.199.2166.0, NIS: 114.23.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-10T00:30:05.000000000Z" /> 
  <EventRecordID>599373</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{70FBAFD0-1443-4905-8EF0-E4A353A1529B}</Data> 
  <Data>2015-06-10T00:29:18.103Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\AllLSaavEr\eMw4qYjy3VMZOi.dll;file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.x64.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.x64.dll;file:_C:\Program Files (x86)\DealiEexpresS\peJ5lfKQZ7AX6p.dll;file:_C:\Program Files (x86)\DiscouuntExxtensi\0AcVSzkyjRbtNb.dll;file:_C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2166.0, AS: 1.199.2166.0, NIS: 114.23.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-10T00:29:57.000000000Z" /> 
  <EventRecordID>599372</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{70FBAFD0-1443-4905-8EF0-E4A353A1529B}</Data> 
  <Data>2015-06-10T00:29:18.103Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\AllLSaavEr\eMw4qYjy3VMZOi.dll;file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.x64.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.x64.dll;file:_C:\Program Files (x86)\DiscouuntExxtensi\0AcVSzkyjRbtNb.dll;file:_C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2166.0, AS: 1.199.2166.0, NIS: 114.23.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-10T00:29:57.000000000Z" /> 
  <EventRecordID>599372</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{70FBAFD0-1443-4905-8EF0-E4A353A1529B}</Data> 
  <Data>2015-06-10T00:29:18.103Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\AllLSaavEr\eMw4qYjy3VMZOi.dll;file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.x64.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.x64.dll;file:_C:\Program Files (x86)\DiscouuntExxtensi\0AcVSzkyjRbtNb.dll;file:_C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2166.0, AS: 1.199.2166.0, NIS: 114.23.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-10T00:29:50.000000000Z" /> 
  <EventRecordID>599370</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{70FBAFD0-1443-4905-8EF0-E4A353A1529B}</Data> 
  <Data>2015-06-10T00:29:18.103Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\AllLSaavEr\eMw4qYjy3VMZOi.dll;file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.x64.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.x64.dll;file:_C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2166.0, AS: 1.199.2166.0, NIS: 114.23.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-10T00:29:44.000000000Z" /> 
  <EventRecordID>599369</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{70FBAFD0-1443-4905-8EF0-E4A353A1529B}</Data> 
  <Data>2015-06-10T00:29:18.103Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.x64.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.x64.dll;file:_C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2166.0, AS: 1.199.2166.0, NIS: 114.23.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-10T00:29:41.000000000Z" /> 
  <EventRecordID>599368</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{70FBAFD0-1443-4905-8EF0-E4A353A1529B}</Data> 
  <Data>2015-06-10T00:29:18.103Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.dll;file:_C:\Program Files (x86)\DealEExpress\LtA9irvhRyj3wR.x64.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.x64.dll;file:_C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2166.0, AS: 1.199.2166.0, NIS: 114.23.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-10T00:29:35.000000000Z" /> 
  <EventRecordID>599367</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{70FBAFD0-1443-4905-8EF0-E4A353A1529B}</Data> 
  <Data>2015-06-10T00:29:18.103Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.x64.dll;file:_C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2166.0, AS: 1.199.2166.0, NIS: 114.23.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-10T00:29:30.000000000Z" /> 
  <EventRecordID>599366</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{70FBAFD0-1443-4905-8EF0-E4A353A1529B}</Data> 
  <Data>2015-06-10T00:29:18.103Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.dll;file:_C:\Program Files (x86)\DealEXXpress\rz2F254r3QNGkK.x64.dll;file:_C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2166.0, AS: 1.199.2166.0, NIS: 114.23.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-10T00:29:25.000000000Z" /> 
  <EventRecordID>599365</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{70FBAFD0-1443-4905-8EF0-E4A353A1529B}</Data> 
  <Data>2015-06-10T00:29:18.103Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.dll;file:_C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2166.0, AS: 1.199.2166.0, NIS: 114.23.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-10T00:29:13.000000000Z" /> 
  <EventRecordID>599364</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{A7F56B5F-1671-4A40-94A3-47320800233F}</Data> 
  <Data>2015-06-10T00:29:11.747Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\EnjjoyCoupoin\xE4Quk7Ej3KeeO.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.2166.0, AS: 1.199.2166.0, NIS: 114.23.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2004</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-04T14:27:42.000000000Z" /> 
  <EventRecordID>595121</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>1</Data> 
  <Data>%%824</Data> 
  <Data>0x8050a004</Data> 
  <Data>Dieses Paket enthält keine aktuellen Definitionsdateien für das Programm. Weitere Informationen finden Sie in "Hilfe und Support".</Data> 
  <Data /> 
  <Data /> 
  <Data>1.199.1629.0;1.199.1629.0</Data> 
  <Data>1.1.11701.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2004</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-06-03T13:51:32.000000000Z" /> 
  <EventRecordID>594534</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>1</Data> 
  <Data>%%824</Data> 
  <Data>0x80508001</Data> 
  <Data>Aufgrund eines Problems konnte das Programm nicht gestartet werden. Installieren Sie alle verfügbaren Updates, und starten Sie das Programm erneut. Informationen über die Installation von Updates erhalten Sie unter Hilfe und Support.</Data> 
  <Data /> 
  <Data /> 
  <Data>1.199.1429.0;1.199.1429.0</Data> 
  <Data>1.1.11701.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2004</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-31T15:09:28.000000000Z" /> 
  <EventRecordID>593205</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>1</Data> 
  <Data>%%824</Data> 
  <Data>0x8050800c</Data> 
  <Data>Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support".</Data> 
  <Data /> 
  <Data /> 
  <Data>1.199.1313.0;1.199.1313.0</Data> 
  <Data>1.1.11701.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-30T13:06:24.000000000Z" /> 
  <EventRecordID>593014</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{C8D356AE-0CEA-4FFF-9C4A-D2E0D49A4624}</Data> 
  <Data>2015-05-30T13:04:59.098Z</Data> 
  <Data /> 
  <Data /> 
  <Data>2147692023</Data> 
  <Data>Trojan:Win32/Skeeyah.C!plock</Data> 
  <Data>5</Data> 
  <Data>Schwerwiegend</Data> 
  <Data>8</Data> 
  <Data>Trojaner</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Skeeyah.C!plock&threatid=2147692023&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>2</Data> 
  <Data>%%820</Data> 
  <Data>Unknown</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>clsid:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{50FBDB53-6D35-4258-9530-938DD76C927A};file:_C:\Program Files (x86)\DiGICOupon\kziAOM5vv9VYKO.dll;regkey:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{50FBDB53-6D35-4258-9530-938DD76C927A}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>0</Data> 
  <Data>%%812</Data> 
  <Data>8</Data> 
  <Data>%%862</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.1313.0, AS: 1.199.1313.0, NIS: 114.20.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-30T13:04:59.000000000Z" /> 
  <EventRecordID>593013</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{C8D356AE-0CEA-4FFF-9C4A-D2E0D49A4624}</Data> 
  <Data>2015-05-30T13:04:59.098Z</Data> 
  <Data /> 
  <Data /> 
  <Data>2147692023</Data> 
  <Data>Trojan:Win32/Skeeyah.C!plock</Data> 
  <Data>5</Data> 
  <Data>Schwerwiegend</Data> 
  <Data>8</Data> 
  <Data>Trojaner</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Skeeyah.C!plock&threatid=2147692023&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>2</Data> 
  <Data>%%820</Data> 
  <Data>Unknown</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\DiGICOupon\kziAOM5vv9VYKO.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>0</Data> 
  <Data>%%812</Data> 
  <Data>8</Data> 
  <Data>%%862</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.1313.0, AS: 1.199.1313.0, NIS: 114.20.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2004</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-30T11:54:08.000000000Z" /> 
  <EventRecordID>592746</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>2</Data> 
  <Data>%%825</Data> 
  <Data>0x8050800c</Data> 
  <Data>Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support".</Data> 
  <Data /> 
  <Data /> 
  <Data>1.199.936.0;1.199.936.0</Data> 
  <Data>1.1.11701.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2004</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-30T11:54:00.000000000Z" /> 
  <EventRecordID>592742</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>1</Data> 
  <Data>%%824</Data> 
  <Data>0x8050800c</Data> 
  <Data>Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support".</Data> 
  <Data /> 
  <Data /> 
  <Data>1.199.1088.0;1.199.1088.0</Data> 
  <Data>1.1.11701.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2001</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-28T17:08:47.000000000Z" /> 
  <EventRecordID>591892</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data /> 
  <Data /> 
  <Data>1</Data> 
  <Data>%%815</Data> 
  <Data /> 
  <Data>NT-AUTORITÄT</Data> 
  <Data>NETZWERKDIENST</Data> 
  <Data>S-1-5-20</Data> 
  <Data>4</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data /> 
  <Data /> 
  <Data /> 
  <Data>0x80070652</Data> 
  <Data>Es wird bereits anderweitig eine Installation ausgeführt. Beenden Sie den anderen Installationsvorgang, bevor Sie diese Installation fortsetzen.</Data> 
  <Data>3</Data> 
  <Data>%%854</Data> 
  <Data /> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2001</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-28T17:08:34.000000000Z" /> 
  <EventRecordID>591885</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data /> 
  <Data>1.199.936.0</Data> 
  <Data>7</Data> 
  <Data>%%859</Data> 
  <Data /> 
  <Data>NT-AUTORITÄT</Data> 
  <Data>SYSTEM</Data> 
  <Data>S-1-5-18</Data> 
  <Data>1</Data> 
  <Data>%%800</Data> 
  <Data>1</Data> 
  <Data>%%803</Data> 
  <Data /> 
  <Data>1.1.11701.0</Data> 
  <Data>0x8024001e</Data> 
  <Data>Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support".</Data> 
  <Data>3</Data> 
  <Data>%%854</Data> 
  <Data>hxxp://www.microsoft.com</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-27T19:41:03.000000000Z" /> 
  <EventRecordID>591328</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{E03708C7-5BC5-4256-B514-E316F652C04F}</Data> 
  <Data>2015-05-27T16:35:35.273Z</Data> 
  <Data /> 
  <Data /> 
  <Data>2147692022</Data> 
  <Data>Trojan:Win32/Skeeyah.B!plock</Data> 
  <Data>5</Data> 
  <Data>Schwerwiegend</Data> 
  <Data>8</Data> 
  <Data>Trojaner</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Skeeyah.B!plock&threatid=2147692022&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>1</Data> 
  <Data>%%815</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>bho:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818};bho:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{50FBDB53-6D35-4258-9530-938DD76C927A};bho:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818};bho:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{50FBDB53-6D35-4258-9530-938DD76C927A};clsid:_HKLM\SOFTWARE\CLASSES\CLSID\{3F046446-9785-4715-A59C-E5D07964C818};clsid:_HKLM\SOFTWARE\CLASSES\CLSID\{50FBDB53-6D35-4258-9530-938DD76C927A};clsid:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{3F046446-9785-4715-A59C-E5D07964C818};clsid:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{3F046446-9785-4715-A59C-E5D07964C818};file:_C:\Program Files (x86)\DiGICOupon\kziAOM5vv9VYKO.x64.dll;file:_C:\Program Files (x86)\HaPpY2eSave\IffAkHjzEB3jjF.dll;file:_C:\Program Files (x86)\HaPpY2eSave\IffAkHjzEB3jjF.x64.dll;</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>8</Data> 
  <Data>%%862</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.936.0, AS: 1.199.936.0, NIS: 114.20.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-27T18:01:32.000000000Z" /> 
  <EventRecordID>591316</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{E03708C7-5BC5-4256-B514-E316F652C04F}</Data> 
  <Data>2015-05-27T16:35:35.273Z</Data> 
  <Data /> 
  <Data /> 
  <Data>2147692022</Data> 
  <Data>Trojan:Win32/Skeeyah.B!plock</Data> 
  <Data>5</Data> 
  <Data>Schwerwiegend</Data> 
  <Data>8</Data> 
  <Data>Trojaner</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Skeeyah.B!plock&threatid=2147692022&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>1</Data> 
  <Data>%%815</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>bho:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818};bho:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818};clsid:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{3F046446-9785-4715-A59C-E5D07964C818};file:_C:\Program Files (x86)\DiGICOupon\kziAOM5vv9VYKO.x64.dll;file:_C:\Program Files (x86)\HaPpY2eSave\IffAkHjzEB3jjF.dll;file:_C:\Program Files (x86)\HaPpY2eSave\IffAkHjzEB3jjF.x64.dll;regkey:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{3F046446-9785-4715-A59C-E5D07964C818};regkey:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818};regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>8</Data> 
  <Data>%%862</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.936.0, AS: 1.199.936.0, NIS: 114.20.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>
- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-27T16:38:14.000000000Z" /> 
  <EventRecordID>591302</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{E03708C7-5BC5-4256-B514-E316F652C04F}</Data> 
  <Data>2015-05-27T16:35:35.273Z</Data> 
  <Data /> 
  <Data /> 
  <Data>2147692022</Data> 
  <Data>Trojan:Win32/Skeeyah.B!plock</Data> 
  <Data>5</Data> 
  <Data>Schwerwiegend</Data> 
  <Data>8</Data> 
  <Data>Trojaner</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Skeeyah.B!plock&threatid=2147692022&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>1</Data> 
  <Data>%%815</Data> 
  <Data>Unknown</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>bho:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818};bho:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818};clsid:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{3F046446-9785-4715-A59C-E5D07964C818};file:_C:\Program Files (x86)\DiGICOupon\kziAOM5vv9VYKO.x64.dll;file:_C:\Program Files (x86)\HaPpY2eSave\IffAkHjzEB3jjF.dll;file:_C:\Program Files (x86)\HaPpY2eSave\IffAkHjzEB3jjF.x64.dll;regkey:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{3F046446-9785-4715-A59C-E5D07964C818};regkey:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818};regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>0</Data> 
  <Data>%%812</Data> 
  <Data>8</Data> 
  <Data>%%862</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.936.0, AS: 1.199.936.0, NIS: 114.20.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-27T16:35:35.000000000Z" /> 
  <EventRecordID>591298</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>{E03708C7-5BC5-4256-B514-E316F652C04F}</Data> 
  <Data>2015-05-27T16:35:35.273Z</Data> 
  <Data /> 
  <Data /> 
  <Data>2147692022</Data> 
  <Data>Trojan:Win32/Skeeyah.B!plock</Data> 
  <Data>5</Data> 
  <Data>Schwerwiegend</Data> 
  <Data>8</Data> 
  <Data>Trojaner</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Skeeyah.B!plock&threatid=2147692022&enterprise=0</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>1</Data> 
  <Data>%%815</Data> 
  <Data>Unknown</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>bho:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818};bho:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818};clsid:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{3F046446-9785-4715-A59C-E5D07964C818};file:_C:\Program Files (x86)\HaPpY2eSave\IffAkHjzEB3jjF.dll;regkey:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{3F046446-9785-4715-A59C-E5D07964C818};regkey:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818};regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3F046446-9785-4715-A59C-E5D07964C818}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>0</Data> 
  <Data>%%812</Data> 
  <Data>8</Data> 
  <Data>%%862</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.199.936.0, AS: 1.199.936.0, NIS: 114.20.0.0</Data> 
  <Data>AM: 1.1.11701.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2001</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-27T16:12:09.000000000Z" /> 
  <EventRecordID>591286</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data /> 
  <Data>1.199.904.0</Data> 
  <Data>7</Data> 
  <Data>%%859</Data> 
  <Data /> 
  <Data>NT-AUTORITÄT</Data> 
  <Data>SYSTEM</Data> 
  <Data>S-1-5-18</Data> 
  <Data>1</Data> 
  <Data>%%800</Data> 
  <Data>1</Data> 
  <Data>%%803</Data> 
  <Data /> 
  <Data>1.1.11701.0</Data> 
  <Data>0x80072efe</Data> 
  <Data>Die Serververbindung wurde aufgrund eines Fehlers beendet.</Data> 
  <Data>1</Data> 
  <Data>%%852</Data> 
  <Data>hxxp://www.microsoft.com</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2001</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-27T10:56:52.000000000Z" /> 
  <EventRecordID>590903</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data /> 
  <Data>1.199.647.0</Data> 
  <Data>7</Data> 
  <Data>%%859</Data> 
  <Data /> 
  <Data>NT-AUTORITÄT</Data> 
  <Data>SYSTEM</Data> 
  <Data>S-1-5-18</Data> 
  <Data>1</Data> 
  <Data>%%800</Data> 
  <Data>1</Data> 
  <Data>%%803</Data> 
  <Data /> 
  <Data>1.1.11701.0</Data> 
  <Data>0x8024001e</Data> 
  <Data>Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support".</Data> 
  <Data>2</Data> 
  <Data>%%853</Data> 
  <Data>hxxp://www.microsoft.com</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2001</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-27T10:56:51.000000000Z" /> 
  <EventRecordID>590902</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data /> 
  <Data>1.199.647.0</Data> 
  <Data>7</Data> 
  <Data>%%859</Data> 
  <Data /> 
  <Data>NT-AUTORITÄT</Data> 
  <Data>SYSTEM</Data> 
  <Data>S-1-5-18</Data> 
  <Data>1</Data> 
  <Data>%%800</Data> 
  <Data>1</Data> 
  <Data>%%803</Data> 
  <Data /> 
  <Data>1.1.11701.0</Data> 
  <Data>0x8024001e</Data> 
  <Data>Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support".</Data> 
  <Data>2</Data> 
  <Data>%%853</Data> 
  <Data>hxxp://www.microsoft.com</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2004</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-27T10:36:45.000000000Z" /> 
  <EventRecordID>590518</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>1</Data> 
  <Data>%%824</Data> 
  <Data>0x80508001</Data> 
  <Data>Aufgrund eines Problems konnte das Programm nicht gestartet werden. Installieren Sie alle verfügbaren Updates, und starten Sie das Programm erneut. Informationen über die Installation von Updates erhalten Sie unter Hilfe und Support.</Data> 
  <Data /> 
  <Data /> 
  <Data>1.199.682.0;1.199.682.0</Data> 
  <Data>1.1.11701.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-26T01:22:21.000000000Z" /> 
  <EventRecordID>590148</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>file:C:\Users\PC\AppData\Roaming\Spotify\Spotify.exe</Data> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">3002</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-24T15:33:46.000000000Z" /> 
  <EventRecordID>589636</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>%%886</Data> 
  <Data>%%892</Data> 
  <Data>0x80070005</Data> 
  <Data>Zugriff verweigert</Data> 
  <Data>9</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-21T12:42:21.000000000Z" /> 
  <EventRecordID>588242</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>file:C:\Users\PC\AppData\Roaming\Spotify\Spotify.exe</Data> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-21T12:42:21.000000000Z" /> 
  <EventRecordID>588241</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>file:C:\Users\PC\AppData\Roaming\Spotify\Spotify.exe</Data> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2004</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-16T12:00:43.000000000Z" /> 
  <EventRecordID>586376</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data>1</Data> 
  <Data>%%824</Data> 
  <Data>0x8050800c</Data> 
  <Data>Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support".</Data> 
  <Data /> 
  <Data /> 
  <Data>1.197.2441.0;1.197.2441.0</Data> 
  <Data>1.1.11602.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2001</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-16T00:03:57.000000000Z" /> 
  <EventRecordID>586309</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data /> 
  <Data>1.197.2441.0</Data> 
  <Data>7</Data> 
  <Data>%%859</Data> 
  <Data /> 
  <Data>NT-AUTORITÄT</Data> 
  <Data>SYSTEM</Data> 
  <Data>S-1-5-18</Data> 
  <Data>1</Data> 
  <Data>%%800</Data> 
  <Data>1</Data> 
  <Data>%%803</Data> 
  <Data /> 
  <Data>1.1.11602.0</Data> 
  <Data>0x8024001e</Data> 
  <Data>Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support".</Data> 
  <Data>2</Data> 
  <Data>%%853</Data> 
  <Data>hxxp://www.microsoft.com</Data> 
  </EventData>
  </Event>
- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2001</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-05-16T00:03:57.000000000Z" /> 
  <EventRecordID>586308</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.8.0204.0</Data> 
  <Data /> 
  <Data>1.197.2441.0</Data> 
  <Data>7</Data> 
  <Data>%%859</Data> 
  <Data /> 
  <Data>NT-AUTORITÄT</Data> 
  <Data>SYSTEM</Data> 
  <Data>S-1-5-18</Data> 
  <Data>1</Data> 
  <Data>%%800</Data> 
  <Data>1</Data> 
  <Data>%%803</Data> 
  <Data /> 
  <Data>1.1.11602.0</Data> 
  <Data>0x8024001e</Data> 
  <Data>Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support".</Data> 
  <Data>2</Data> 
  <Data>%%853</Data> 
  <Data>hxxp://www.microsoft.com</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-28T03:19:26.000000000Z" /> 
  <EventRecordID>579223</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{7D6DC674-0803-416D-822A-FEC24576C1E3}</Data> 
  <Data>2015-04-28T03:19:22.926Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\SaveeLots\2pMVIkmppfWFlP.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.197.668.0, AS: 1.197.668.0, NIS: 114.3.0.0</Data> 
  <Data>AM: 1.1.11602.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2001</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-27T10:45:52.000000000Z" /> 
  <EventRecordID>579093</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data /> 
  <Data>1.197.668.0</Data> 
  <Data>7</Data> 
  <Data>%%859</Data> 
  <Data /> 
  <Data>NT-AUTORITÄT</Data> 
  <Data>SYSTEM</Data> 
  <Data>S-1-5-18</Data> 
  <Data>1</Data> 
  <Data>%%800</Data> 
  <Data>1</Data> 
  <Data>%%803</Data> 
  <Data /> 
  <Data>1.1.11602.0</Data> 
  <Data>0x80070643</Data> 
  <Data>Schwerwiegender Fehler bei der Installation.</Data> 
  <Data>3</Data> 
  <Data>%%854</Data> 
  <Data>hxxp://www.microsoft.com</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-23T09:29:33.000000000Z" /> 
  <EventRecordID>577959</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data /> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-23T09:29:11.000000000Z" /> 
  <EventRecordID>577947</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data /> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-23T09:29:10.000000000Z" /> 
  <EventRecordID>577945</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>file:C:\Users\PC\AppData\Roaming\Spotify\Spotify.exe</Data> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-23T09:29:10.000000000Z" /> 
  <EventRecordID>577944</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>file:C:\Users\PC\AppData\Roaming\Spotify\Spotify.exe</Data> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-23T09:29:09.000000000Z" /> 
  <EventRecordID>577943</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>process:pid:3952,ProcessStart:130742549433168000</Data> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-23T09:29:02.000000000Z" /> 
  <EventRecordID>577932</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>file:C:\Games\Planetside 2\LaunchPad.exe</Data> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-23T09:29:02.000000000Z" /> 
  <EventRecordID>577931</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>file:C:\Games\South Park - The Stick of Truth\South Park - The Stick of Truth.exe</Data> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-23T09:29:02.000000000Z" /> 
  <EventRecordID>577930</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>file:C:\Games\Planetside 2\LaunchPad.exe</Data> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">5008</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-23T09:29:02.000000000Z" /> 
  <EventRecordID>577929</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>file:C:\Games\South Park - The Stick of Truth\South Park - The Stick of Truth.exe</Data> 
  <Data>2</Data> 
  <Data>%%830</Data> 
  <Data>0xc0000005</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-08T12:25:38.000000000Z" /> 
  <EventRecordID>572525</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{A9C7303A-E164-49E5-8180-2EFE3F6719D5}</Data> 
  <Data>2015-04-08T12:13:29.511Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.exe;file:_C:\Program Files (x86)\BitSaveR\BitSaveR.exe;file:_C:\Program Files (x86)\EnjjoyCoupoin\xE4Quk7Ej3KeeO.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{2DF3E224-05CD-4113-AA7A-86F2F6607B46};regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{A3FC46A0-9B62-0EF3-B475-743B3A2762B1};regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F6A71DC7-28F4-C6C7-8FA9-8A56C80FC96A};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{2DF3E224-05CD-4113-AA7A-86F2F6607B46};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{A3FC46A0-9B62-0EF3-B475-743B3A2762B1};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F6A71DC7-28F4-C6C7-8FA9-8A56C80FC96A}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.195.2233.0, AS: 1.195.2233.0, NIS: 114.3.0.0</Data> 
  <Data>AM: 1.1.11502.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-08T12:23:50.000000000Z" /> 
  <EventRecordID>572523</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{A9C7303A-E164-49E5-8180-2EFE3F6719D5}</Data> 
  <Data>2015-04-08T12:13:29.511Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.exe;file:_C:\Program Files (x86)\BitSaveR\BitSaveR.exe;file:_C:\Program Files (x86)\EnjjoyCoupoin\xE4Quk7Ej3KeeO.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.195.2233.0, AS: 1.195.2233.0, NIS: 114.3.0.0</Data> 
  <Data>AM: 1.1.11502.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-08T12:23:08.000000000Z" /> 
  <EventRecordID>572521</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{2FE32FD4-594B-47A9-B127-BD371F36836B}</Data> 
  <Data>2015-04-08T12:11:08.985Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Whiskey Militia Countdown Timer\Whiskey Militia Countdown Timer.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{98449C67-C7AF-BB53-112D-26C916814611};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{98449C67-C7AF-BB53-112D-26C916814611}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.195.2233.0, AS: 1.195.2233.0, NIS: 114.3.0.0</Data> 
  <Data>AM: 1.1.11502.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-08T12:15:35.000000000Z" /> 
  <EventRecordID>572516</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{A9C7303A-E164-49E5-8180-2EFE3F6719D5}</Data> 
  <Data>2015-04-08T12:13:29.511Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.exe;file:_C:\Program Files (x86)\BitSaveR\BitSaveR.exe;file:_C:\Program Files (x86)\EnjjoyCoupoin\xE4Quk7Ej3KeeO.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.195.2233.0, AS: 1.195.2233.0, NIS: 114.3.0.0</Data> 
  <Data>AM: 1.1.11502.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-08T12:13:55.000000000Z" /> 
  <EventRecordID>572515</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{A9C7303A-E164-49E5-8180-2EFE3F6719D5}</Data> 
  <Data>2015-04-08T12:13:29.511Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.exe;file:_C:\Program Files (x86)\BitSaveR\BitSaveR.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.195.2233.0, AS: 1.195.2233.0, NIS: 114.3.0.0</Data> 
  <Data>AM: 1.1.11502.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-08T12:11:17.000000000Z" /> 
  <EventRecordID>572513</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{2FE32FD4-594B-47A9-B127-BD371F36836B}</Data> 
  <Data>2015-04-08T12:11:08.985Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Whiskey Militia Countdown Timer\Whiskey Militia Countdown Timer.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.195.2233.0, AS: 1.195.2233.0, NIS: 114.3.0.0</Data> 
  <Data>AM: 1.1.11502.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-04-07T09:04:51.000000000Z" /> 
  <EventRecordID>571965</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{964305F4-A166-4665-95AB-8ACDD1DE14B0}</Data> 
  <Data>2015-04-07T09:04:50.595Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>1</Data> 
  <Data>%%815</Data> 
  <Data>Unknown</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>clsid:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{5aae721e-d529-47f8-97a5-3d7dfaf623f8};clsid:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{fa5e54a3-e342-4c30-ba8d-a45f1899897e};file:_C:\ProgramData\500CoupoNs\Q13BVDBoaQka3I.dll;file:_C:\ProgramData\JoniCaoupon\CA7znB0QQzGE4g.dll;regkey:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{5aae721e-d529-47f8-97a5-3d7dfaf623f8};regkey:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{fa5e54a3-e342-4c30-ba8d-a45f1899897e}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>0</Data> 
  <Data>%%812</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.195.1882.0, AS: 1.195.1882.0, NIS: 114.3.0.0</Data> 
  <Data>AM: 1.1.11502.0, NIS: 2.1.11502.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-19T14:47:18.000000000Z" /> 
  <EventRecordID>564942</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{9F448125-94FA-403D-8395-D9ED1B19D944}</Data> 
  <Data>2015-03-19T14:46:59.442Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{CA1838EF-A497-194E-3850-37A62CEE398B};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{CA1838EF-A497-194E-3850-37A62CEE398B}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.3140.0, AS: 1.193.3140.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>
         

Geändert von Why me (13.06.2015 um 16:36 Uhr)

Alt 13.06.2015, 16:20   #2
Why me
 
Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Rechner crashed und startet von neuem und Browser spinnt. Teil 2 (langer code)



Code:
ATTFilter
- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-19T14:46:59.000000000Z" /> 
  <EventRecordID>564941</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{9F448125-94FA-403D-8395-D9ED1B19D944}</Data> 
  <Data>2015-03-19T14:46:59.442Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.3140.0, AS: 1.193.3140.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-19T14:46:53.000000000Z" /> 
  <EventRecordID>564939</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{D5D9A5EE-E650-4EEF-A037-A885A97F2FCD}</Data> 
  <Data>2015-03-19T14:46:29.217Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Web Browser Switcher for Chrome\Web Browser Switcher for Chrome.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{53B21E29-3967-C332-57EB-C02631658584};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{53B21E29-3967-C332-57EB-C02631658584}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.3140.0, AS: 1.193.3140.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>
- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-19T14:46:29.000000000Z" /> 
  <EventRecordID>564937</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{D5D9A5EE-E650-4EEF-A037-A885A97F2FCD}</Data> 
  <Data>2015-03-19T14:46:29.217Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Web Browser Switcher for Chrome\Web Browser Switcher for Chrome.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.3140.0, AS: 1.193.3140.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-19T14:46:15.000000000Z" /> 
  <EventRecordID>564935</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{42A912B3-7673-431C-AC3A-859DCE5279BA}</Data> 
  <Data>2015-03-19T14:45:17.176Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BesttSiavEForYou\BesttSiavEForYou.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F6A71DC7-28F4-C6C7-8FA9-8A56C80FC96A};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F6A71DC7-28F4-C6C7-8FA9-8A56C80FC96A}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.3140.0, AS: 1.193.3140.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-19T14:45:57.000000000Z" /> 
  <EventRecordID>564934</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{42A912B3-7673-431C-AC3A-859DCE5279BA}</Data> 
  <Data>2015-03-19T14:45:17.176Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BesttSiavEForYou\BesttSiavEForYou.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.3140.0, AS: 1.193.3140.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-19T14:45:56.000000000Z" /> 
  <EventRecordID>564932</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{BA4D481D-0284-4BEC-AAF0-B55B310DDD1F}</Data> 
  <Data>2015-03-19T14:45:10.663Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\DealiEexpresS\peJ5lfKQZ7AX6p.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{25F259ED-12F6-429F-5783-527C3E2F8586};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{25F259ED-12F6-429F-5783-527C3E2F8586}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.3140.0, AS: 1.193.3140.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-19T14:45:11.000000000Z" /> 
  <EventRecordID>564931</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{BA4D481D-0284-4BEC-AAF0-B55B310DDD1F}</Data> 
  <Data>2015-03-19T14:45:10.663Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\DealiEexpresS\peJ5lfKQZ7AX6p.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.3140.0, AS: 1.193.3140.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">3002</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-12T10:06:10.000000000Z" /> 
  <EventRecordID>562392</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>%%886</Data> 
  <Data>%%892</Data> 
  <Data>0x80070005</Data> 
  <Data>Zugriff verweigert</Data> 
  <Data>9</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-11T23:31:46.000000000Z" /> 
  <EventRecordID>562093</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{797872CF-0C2E-4041-9B60-C4BD8B430CA4}</Data> 
  <Data>2015-03-11T23:30:40.434Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>clsid:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{32cb76e8-d0b8-4223-b445-5fe3aa198903};clsid:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{5162a6d6-2502-4bad-968f-1ddec07ca022};clsid:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{32cb76e8-d0b8-4223-b445-5fe3aa198903};clsid:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{5162a6d6-2502-4bad-968f-1ddec07ca022};file:_C:\ProgramData\DigiCuoupona\WsmACikv5JgdhL.dll;file:_C:\ProgramData\GReaatSaevE4U\dCF_RBz.dll;file:_C:\ProgramData\ISSaveir\7NOZGBvZ08DF3m.dll;iepreapproved:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{32cb76e8-d0b8-4223-b445-5fe3aa198903};iepreapproved:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{5162a6d6-2502-4bad-968f-1ddec07ca022};iepreapproved:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{32cb76e8-d0b8-4223-b445-5fe3aa198903};iepreapproved:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{5162a6d6-2502-4bad-968f-1ddec07ca022};regkey:_HKLM\SOFTWARE\CLASSES\Wow6432N</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2323.0, AS: 1.193.2323.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-11T23:31:25.000000000Z" /> 
  <EventRecordID>562092</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{797872CF-0C2E-4041-9B60-C4BD8B430CA4}</Data> 
  <Data>2015-03-11T23:30:40.434Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\ProgramData\DigiCuoupona\WsmACikv5JgdhL.dll;file:_C:\ProgramData\GReaatSaevE4U\dCF_RBz.dll;file:_C:\ProgramData\ISSaveir\7NOZGBvZ08DF3m.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2323.0, AS: 1.193.2323.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-11T23:31:15.000000000Z" /> 
  <EventRecordID>562090</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{33D90249-E82D-43D2-A91A-EF71A07897F1}</Data> 
  <Data>2015-03-11T23:30:33.869Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>clsid:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{070EC31F-A606-24FD-279F-14B6938DE89A};clsid:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{070EC31F-A606-24FD-279F-14B6938DE89A};file:_C:\ProgramData\GReaatSaevE4U\dCF_RBz.dll;ieaddon:_HKCU@S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{070EC31F-A606-24FD-279F-14B6938DE89A};ieaddon:_HKCU@S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{070EC31F-A606-24FD-279F-14B6938DE89A};iepreapproved:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{070EC31F-A606-24FD-279F-14B6938DE89A};iepreapproved:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{070EC31F-A606-24FD-279F-14B6938DE89A};regkey:_HKCU@S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{070EC31F-A606-24FD-279F-14B6938DE89A};regkey:_HKCU@S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVER</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2323.0, AS: 1.193.2323.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-11T23:31:07.000000000Z" /> 
  <EventRecordID>562089</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{797872CF-0C2E-4041-9B60-C4BD8B430CA4}</Data> 
  <Data>2015-03-11T23:30:40.434Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\ProgramData\DigiCuoupona\WsmACikv5JgdhL.dll;file:_C:\ProgramData\GReaatSaevE4U\dCF_RBz.dll;file:_C:\ProgramData\ISSaveir\7NOZGBvZ08DF3m.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2323.0, AS: 1.193.2323.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-11T23:30:54.000000000Z" /> 
  <EventRecordID>562088</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{797872CF-0C2E-4041-9B60-C4BD8B430CA4}</Data> 
  <Data>2015-03-11T23:30:40.434Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\ProgramData\DigiCuoupona\WsmACikv5JgdhL.dll;file:_C:\ProgramData\ISSaveir\7NOZGBvZ08DF3m.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2323.0, AS: 1.193.2323.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-11T23:30:34.000000000Z" /> 
  <EventRecordID>562087</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{33D90249-E82D-43D2-A91A-EF71A07897F1}</Data> 
  <Data>2015-03-11T23:30:33.869Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\MRT.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\ProgramData\GReaatSaevE4U\dCF_RBz.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2323.0, AS: 1.193.2323.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:04:05.000000000Z" /> 
  <EventRecordID>561227</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{0EFC0200-2FF9-41B9-ADBD-98BE18CB91CD}</Data> 
  <Data>2015-03-09T12:03:49.223Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>clsid:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{56E2D5A6-5621-00CB-DBCD-E6FC69DE9201};clsid:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{56E2D5A6-5621-00CB-DBCD-E6FC69DE9201};file:_C:\ProgramData\TakeuThaeCoeUpon\5361Ro.dll;ieaddon:_HKCU@S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{56E2D5A6-5621-00CB-DBCD-E6FC69DE9201};ieaddon:_HKCU@S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{56E2D5A6-5621-00CB-DBCD-E6FC69DE9201};iepreapproved:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{56E2D5A6-5621-00CB-DBCD-E6FC69DE9201};iepreapproved:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{56E2D5A6-5621-00CB-DBCD-E6FC69DE9201};regkey:_HKCU@S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{56E2D5A6-5621-00CB-DBCD-E6FC69DE9201};regkey:_HKCU@S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTV</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:03:49.000000000Z" /> 
  <EventRecordID>561226</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{0EFC0200-2FF9-41B9-ADBD-98BE18CB91CD}</Data> 
  <Data>2015-03-09T12:03:49.223Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\ProgramData\TakeuThaeCoeUpon\5361Ro.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:02:53.000000000Z" /> 
  <EventRecordID>561224</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{3F02DB8A-5F07-49E2-A21B-BF0845F5B49B}</Data> 
  <Data>2015-03-09T12:02:35.678Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>clsid:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{5ca4a85c-b64e-4c5a-b181-4a3af15ad6e1};file:_C:\Program Files (x86)\BuyNsAVe\E7qGnwuUpd0J7N.dll;regkey:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{5ca4a85c-b64e-4c5a-b181-4a3af15ad6e1}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:02:36.000000000Z" /> 
  <EventRecordID>561223</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{3F02DB8A-5F07-49E2-A21B-BF0845F5B49B}</Data> 
  <Data>2015-03-09T12:02:35.678Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BuyNsAVe\E7qGnwuUpd0J7N.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:02:18.000000000Z" /> 
  <EventRecordID>561221</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{1E0F119C-D1EF-4906-B538-BB7309D72D56}</Data> 
  <Data>2015-03-09T12:01:20.935Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>2</Data> 
  <Data>%%820</Data> 
  <Data>Unknown</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>clsid:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{1e329a98-e487-405f-89aa-323096bc7e1f};clsid:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{1e329a98-e487-405f-89aa-323096bc7e1f};file:_C:\Program Files (x86)\YoutuubeAdBlocke\cgTai8sTeTnHzO.dll;regkey:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{1e329a98-e487-405f-89aa-323096bc7e1f};regkey:_HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{1e329a98-e487-405f-89aa-323096bc7e1f}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>0</Data> 
  <Data>%%812</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:01:43.000000000Z" /> 
  <EventRecordID>561220</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{1E0F119C-D1EF-4906-B538-BB7309D72D56}</Data> 
  <Data>2015-03-09T12:01:20.935Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>2</Data> 
  <Data>%%820</Data> 
  <Data>Unknown</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>clsid:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{1e329a98-e487-405f-89aa-323096bc7e1f};file:_C:\Program Files (x86)\YoutuubeAdBlocke\cgTai8sTeTnHzO.dll;regkey:_HKLM\SOFTWARE\CLASSES\Wow6432Node\CLSID\{1e329a98-e487-405f-89aa-323096bc7e1f}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>0</Data> 
  <Data>%%812</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:01:36.000000000Z" /> 
  <EventRecordID>561218</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{0F1AFB5C-B54B-4203-A6D6-CAD783F40E81}</Data> 
  <Data>2015-03-09T12:00:25.188Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>clsid:_HKLM\SOFTWARE\CLASSES\CLSID\{5aae721e-d529-47f8-97a5-3d7dfaf623f8};clsid:_HKLM\SOFTWARE\CLASSES\CLSID\{5ca4a85c-b64e-4c5a-b181-4a3af15ad6e1};clsid:_HKLM\SOFTWARE\CLASSES\CLSID\{fa5e54a3-e342-4c30-ba8d-a45f1899897e};file:_C:\Program Files (x86)\BuyNsAVe\E7qGnwuUpd0J7N.x64.dll;file:_C:\Program Files (x86)\YoutuubeAdBlocke\cgTai8sTeTnHzO.x64.dll;file:_C:\ProgramData\500CoupoNs\Q13BVDBoaQka3I.x64.dll;file:_C:\ProgramData\JoniCaoupon\CA7znB0QQzGE4g.x64.dll;iepreapproved:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{5aae721e-d529-47f8-97a5-3d7dfaf623f8};iepreapproved:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{5ca4a85c-b64e-4c5a-b181-4a3af15ad6e1};iepreapproved:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{fa5e54a3-e342-4c30-ba8d-a45f1899897e};iepreapproved:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{5aae721e-d529-47f8-97a5-3d7dfaf623f8};iepreapproved:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PR</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:00:49.000000000Z" /> 
  <EventRecordID>561217</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{0F1AFB5C-B54B-4203-A6D6-CAD783F40E81}</Data> 
  <Data>2015-03-09T12:00:25.188Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BuyNsAVe\E7qGnwuUpd0J7N.x64.dll;file:_C:\Program Files (x86)\YoutuubeAdBlocke\cgTai8sTeTnHzO.x64.dll;file:_C:\ProgramData\500CoupoNs\Q13BVDBoaQka3I.x64.dll;file:_C:\ProgramData\JoniCaoupon\CA7znB0QQzGE4g.x64.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:00:46.000000000Z" /> 
  <EventRecordID>561215</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{79531E51-DA40-40E5-8FE5-9711A42C490E}</Data> 
  <Data>2015-03-09T12:00:19.275Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>clsid:_HKLM\SOFTWARE\CLASSES\CLSID\{1e329a98-e487-405f-89aa-323096bc7e1f};file:_C:\Program Files (x86)\YoutuubeAdBlocke\cgTai8sTeTnHzO.x64.dll;iepreapproved:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{1e329a98-e487-405f-89aa-323096bc7e1f};iepreapproved:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{1e329a98-e487-405f-89aa-323096bc7e1f};regkey:_HKLM\SOFTWARE\CLASSES\CLSID\{1e329a98-e487-405f-89aa-323096bc7e1f};regkey:_HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{1e329a98-e487-405f-89aa-323096bc7e1f};regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{1e329a98-e487-405f-89aa-323096bc7e1f}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>
- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:00:33.000000000Z" /> 
  <EventRecordID>561214</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{0F1AFB5C-B54B-4203-A6D6-CAD783F40E81}</Data> 
  <Data>2015-03-09T12:00:25.188Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BuyNsAVe\E7qGnwuUpd0J7N.x64.dll;file:_C:\Program Files (x86)\YoutuubeAdBlocke\cgTai8sTeTnHzO.x64.dll;file:_C:\ProgramData\500CoupoNs\Q13BVDBoaQka3I.x64.dll;file:_C:\ProgramData\JoniCaoupon\CA7znB0QQzGE4g.x64.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:00:31.000000000Z" /> 
  <EventRecordID>561213</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{0F1AFB5C-B54B-4203-A6D6-CAD783F40E81}</Data> 
  <Data>2015-03-09T12:00:25.188Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BuyNsAVe\E7qGnwuUpd0J7N.x64.dll;file:_C:\ProgramData\500CoupoNs\Q13BVDBoaQka3I.x64.dll;file:_C:\ProgramData\JoniCaoupon\CA7znB0QQzGE4g.x64.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:00:28.000000000Z" /> 
  <EventRecordID>561212</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{0F1AFB5C-B54B-4203-A6D6-CAD783F40E81}</Data> 
  <Data>2015-03-09T12:00:25.188Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\BuyNsAVe\E7qGnwuUpd0J7N.x64.dll;file:_C:\ProgramData\500CoupoNs\Q13BVDBoaQka3I.x64.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>
- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-09T12:00:21.000000000Z" /> 
  <EventRecordID>561211</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{79531E51-DA40-40E5-8FE5-9711A42C490E}</Data> 
  <Data>2015-03-09T12:00:19.275Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207024</Data> 
  <Data>BrowserModifier:Win32/CouponRuc</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>13</Data> 
  <Data>Browserveränderer</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=BrowserModifier:Win32/CouponRuc&threatid=207024</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\YoutuubeAdBlocke\cgTai8sTeTnHzO.x64.dll</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.2058.0, AS: 1.193.2058.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>
- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-06T10:21:54.000000000Z" /> 
  <EventRecordID>560161</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{836581F7-63A4-493B-BE77-31DD98133AAE}</Data> 
  <Data>2015-03-06T10:20:59.219Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\DiscouuntExxtensi\0AcVSzkyjRbtNb.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{B138259A-351E-33FA-2726-8D71704F1DA9};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{B138259A-351E-33FA-2726-8D71704F1DA9}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.1783.0, AS: 1.193.1783.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-03-06T10:21:54.000000000Z" /> 
  <EventRecordID>560161</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{836581F7-63A4-493B-BE77-31DD98133AAE}</Data> 
  <Data>2015-03-06T10:20:59.219Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\DiscouuntExxtensi\0AcVSzkyjRbtNb.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{B138259A-351E-33FA-2726-8D71704F1DA9};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{B138259A-351E-33FA-2726-8D71704F1DA9}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.1783.0, AS: 1.193.1783.0, NIS: 113.70.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1002</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-02-26T19:47:11.000000000Z" /> 
  <EventRecordID>557510</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{85681F63-A446-4737-A49A-61EDDBD9A92C}</Data> 
  <Data>2</Data> 
  <Data>%%802</Data> 
  <Data>2</Data> 
  <Data>%%805</Data> 
  <Data>PC-PC</Data> 
  <Data>PC</Data> 
  <Data>S-1-5-21-1693460017-1945991507-4174054062-1001</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-02-21T13:12:03.000000000Z" /> 
  <EventRecordID>556323</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{2770274B-ABF3-42AC-AE19-620DF47577DB}</Data> 
  <Data>2015-02-21T13:11:43.881Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Twitch Stream\Twitch Stream.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{98449C67-C7AF-BB53-112D-26C916814611};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{98449C67-C7AF-BB53-112D-26C916814611}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.444.0, AS: 1.193.444.0, NIS: 113.69.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>
- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-02-21T13:11:43.000000000Z" /> 
  <EventRecordID>556322</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{2770274B-ABF3-42AC-AE19-620DF47577DB}</Data> 
  <Data>2015-02-21T13:11:43.881Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Twitch Stream\Twitch Stream.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.444.0, AS: 1.193.444.0, NIS: 113.69.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>
- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-02-21T13:11:13.000000000Z" /> 
  <EventRecordID>556320</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{75027212-753D-4158-A7A4-E368818F0C48}</Data> 
  <Data>2015-02-21T13:10:39.723Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Fun22Save\8SoQThLFLH3ZtM.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{9D9BEFAE-9499-F52B-6CC4-94818CCC2AB5};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{9D9BEFAE-9499-F52B-6CC4-94818CCC2AB5}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.444.0, AS: 1.193.444.0, NIS: 113.69.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-02-21T13:11:13.000000000Z" /> 
  <EventRecordID>556320</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{75027212-753D-4158-A7A4-E368818F0C48}</Data> 
  <Data>2015-02-21T13:10:39.723Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Fun22Save\8SoQThLFLH3ZtM.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{9D9BEFAE-9499-F52B-6CC4-94818CCC2AB5};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{9D9BEFAE-9499-F52B-6CC4-94818CCC2AB5}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.444.0, AS: 1.193.444.0, NIS: 113.69.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-02-21T13:11:13.000000000Z" /> 
  <EventRecordID>556320</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{75027212-753D-4158-A7A4-E368818F0C48}</Data> 
  <Data>2015-02-21T13:10:39.723Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Fun22Save\8SoQThLFLH3ZtM.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{9D9BEFAE-9499-F52B-6CC4-94818CCC2AB5};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{9D9BEFAE-9499-F52B-6CC4-94818CCC2AB5}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.444.0, AS: 1.193.444.0, NIS: 113.69.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-02-21T13:10:58.000000000Z" /> 
  <EventRecordID>556319</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{75027212-753D-4158-A7A4-E368818F0C48}</Data> 
  <Data>2015-02-21T13:10:39.723Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Fun22Save\8SoQThLFLH3ZtM.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.444.0, AS: 1.193.444.0, NIS: 113.69.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-02-21T13:10:57.000000000Z" /> 
  <EventRecordID>556317</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{E27B322A-59F2-48B7-BDFE-FBADD76029DD}</Data> 
  <Data>2015-02-21T13:10:19.917Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\550CouPonS\550CouPonS.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{CF987D06-1DCF-7B36-5B43-13BC8699C44C};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{CF987D06-1DCF-7B36-5B43-13BC8699C44C}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.444.0, AS: 1.193.444.0, NIS: 113.69.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-02-21T13:10:20.000000000Z" /> 
  <EventRecordID>556315</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.7.0205.0</Data> 
  <Data>{E27B322A-59F2-48B7-BDFE-FBADD76029DD}</Data> 
  <Data>2015-02-21T13:10:19.917Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\550CouPonS\550CouPonS.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.193.444.0, AS: 1.193.444.0, NIS: 113.69.0.0</Data> 
  <Data>AM: 1.1.11400.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-31T02:48:26.000000000Z" /> 
  <EventRecordID>549954</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{D69BDD68-6CEA-4EB1-9E4C-D9DDB4B7C7DB}</Data> 
  <Data>2015-01-31T02:48:06.978Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Happyo2SAve\Happyo2SAve.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{E957849A-94AC-6F46-4623-C31474E3C170};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{E957849A-94AC-6F46-4623-C31474E3C170}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3693.0, AS: 1.191.3693.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-31T02:48:15.000000000Z" /> 
  <EventRecordID>549953</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{D69BDD68-6CEA-4EB1-9E4C-D9DDB4B7C7DB}</Data> 
  <Data>2015-01-31T02:48:06.978Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Happyo2SAve\Happyo2SAve.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3693.0, AS: 1.191.3693.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-31T02:48:14.000000000Z" /> 
  <EventRecordID>549951</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{70CA16EE-9AFC-4803-8C0E-1136CCBA41E7}</Data> 
  <Data>2015-01-31T02:47:56.880Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\WasteNoTime\WasteNoTime.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{BE360B8B-0F10-CA89-FC84-A5EAB71A6AF8};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{BE360B8B-0F10-CA89-FC84-A5EAB71A6AF8}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3693.0, AS: 1.191.3693.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-31T02:47:56.000000000Z" /> 
  <EventRecordID>549947</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{70CA16EE-9AFC-4803-8C0E-1136CCBA41E7}</Data> 
  <Data>2015-01-31T02:47:56.880Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\WasteNoTime\WasteNoTime.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3693.0, AS: 1.191.3693.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-31T02:47:38.000000000Z" /> 
  <EventRecordID>549945</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{2E56208E-0A6E-42E5-8966-5BC08537A187}</Data> 
  <Data>2015-01-31T02:47:02.413Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Iseaavver\IEWb20WjcVLBYi.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F1422DAA-0829-09A1-7536-73936CAB8FFA};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F1422DAA-0829-09A1-7536-73936CAB8FFA}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3693.0, AS: 1.191.3693.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-31T02:47:38.000000000Z" /> 
  <EventRecordID>549945</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{2E56208E-0A6E-42E5-8966-5BC08537A187}</Data> 
  <Data>2015-01-31T02:47:02.413Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\SysWOW64\rundll32.exe</Data> 
  <Data>PC-PC\PC</Data> 
  <Data /> 
  <Data>file:_C:\Program Files (x86)\Iseaavver\IEWb20WjcVLBYi.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F1422DAA-0829-09A1-7536-73936CAB8FFA};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F1422DAA-0829-09A1-7536-73936CAB8FFA}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3693.0, AS: 1.191.3693.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-29T14:32:00.000000000Z" /> 
  <EventRecordID>549477</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{C100E678-3FBB-47FF-9DE9-BC09D57A1C1F}</Data> 
  <Data>2015-01-29T14:31:41.479Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\ProgramData\500CoupoNs\Q13BVDBoaQka3I.exe;file:_C:\ProgramData\JoniCaoupon\CA7znB0QQzGE4g.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{51417852-174C-88D4-34A0-D0FE7858BE47};regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{CF987D06-1DCF-7B36-5B43-13BC8699C44C};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{51417852-174C-88D4-34A0-D0FE7858BE47};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{CF987D06-1DCF-7B36-5B43-13BC8699C44C}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3530.0, AS: 1.191.3530.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-29T14:31:43.000000000Z" /> 
  <EventRecordID>549476</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{C100E678-3FBB-47FF-9DE9-BC09D57A1C1F}</Data> 
  <Data>2015-01-29T14:31:41.479Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\ProgramData\500CoupoNs\Q13BVDBoaQka3I.exe;file:_C:\ProgramData\JoniCaoupon\CA7znB0QQzGE4g.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3530.0, AS: 1.191.3530.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-29T14:31:43.000000000Z" /> 
  <EventRecordID>549476</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{C100E678-3FBB-47FF-9DE9-BC09D57A1C1F}</Data> 
  <Data>2015-01-29T14:31:41.479Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\ProgramData\500CoupoNs\Q13BVDBoaQka3I.exe;file:_C:\ProgramData\JoniCaoupon\CA7znB0QQzGE4g.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3530.0, AS: 1.191.3530.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-29T14:31:04.000000000Z" /> 
  <EventRecordID>549473</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{073E54D2-1387-46BB-B594-A8380506229A}</Data> 
  <Data>2015-01-29T14:30:48.621Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\ProgramData\DigiCuoupona\WsmACikv5JgdhL.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{CE94DD89-7404-B4B9-E713-E55CC0AB6C3B};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{CE94DD89-7404-B4B9-E713-E55CC0AB6C3B}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3530.0, AS: 1.191.3530.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-29T14:30:48.000000000Z" /> 
  <EventRecordID>549472</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{073E54D2-1387-46BB-B594-A8380506229A}</Data> 
  <Data>2015-01-29T14:30:48.621Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\ProgramData\DigiCuoupona\WsmACikv5JgdhL.exe</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3530.0, AS: 1.191.3530.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-29T14:29:42.000000000Z" /> 
  <EventRecordID>549470</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{BCE6E52B-5FBA-4380-BEE1-42E1857FF3EC}</Data> 
  <Data>2015-01-29T14:29:09.468Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\ProgramData\ISSaveir\7NOZGBvZ08DF3m.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F1422DAA-0829-09A1-7536-73936CAB8FFA};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F1422DAA-0829-09A1-7536-73936CAB8FFA}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3530.0, AS: 1.191.3530.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">1116</EventID> 
  <Level>3</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-29T14:29:42.000000000Z" /> 
  <EventRecordID>549470</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data>{BCE6E52B-5FBA-4380-BEE1-42E1857FF3EC}</Data> 
  <Data>2015-01-29T14:29:09.468Z</Data> 
  <Data /> 
  <Data /> 
  <Data>207768</Data> 
  <Data>Adware:Win32/SaverExtension</Data> 
  <Data>4</Data> 
  <Data>Hoch</Data> 
  <Data>1</Data> 
  <Data>Adware</Data> 
  <Data>hxxp://go.microsoft.com/fwlink/?linkid=37020&name=Adware:Win32/SaverExtension&threatid=207768</Data> 
  <Data>1</Data> 
  <Data /> 
  <Data>1</Data> 
  <Data>3</Data> 
  <Data>%%818</Data> 
  <Data>C:\Windows\System32\rundll32.exe</Data> 
  <Data>NT-AUTORITÄT\SYSTEM</Data> 
  <Data /> 
  <Data>file:_C:\ProgramData\ISSaveir\7NOZGBvZ08DF3m.exe;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F1422DAA-0829-09A1-7536-73936CAB8FFA};uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F1422DAA-0829-09A1-7536-73936CAB8FFA}</Data> 
  <Data>1</Data> 
  <Data>%%845</Data> 
  <Data>1</Data> 
  <Data>%%813</Data> 
  <Data>0</Data> 
  <Data>%%822</Data> 
  <Data>0</Data> 
  <Data>9</Data> 
  <Data>%%887</Data> 
  <Data /> 
  <Data>0x00000000</Data> 
  <Data>Der Vorgang wurde erfolgreich beendet.</Data> 
  <Data /> 
  <Data>0</Data> 
  <Data>0</Data> 
  <Data>No additional actions required</Data> 
  <Data /> 
  <Data /> 
  <Data>AV: 1.191.3530.0, AS: 1.191.3530.0, NIS: 113.61.0.0</Data> 
  <Data>AM: 1.1.11302.0, NIS: 2.1.11005.0</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2001</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-29T02:47:39.000000000Z" /> 
  <EventRecordID>549277</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data /> 
  <Data>1.191.3390.0</Data> 
  <Data>7</Data> 
  <Data>%%859</Data> 
  <Data /> 
  <Data>NT-AUTORITÄT</Data> 
  <Data>SYSTEM</Data> 
  <Data>S-1-5-18</Data> 
  <Data>1</Data> 
  <Data>%%800</Data> 
  <Data>1</Data> 
  <Data>%%803</Data> 
  <Data /> 
  <Data>1.1.11302.0</Data> 
  <Data>0x8024001e</Data> 
  <Data>Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support".</Data> 
  <Data>3</Data> 
  <Data>%%854</Data> 
  <Data>hxxp://www.microsoft.com</Data> 
  </EventData>
  </Event>

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2001</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-22T11:53:21.000000000Z" /> 
  <EventRecordID>547586</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data /> 
  <Data>1.191.2930.0</Data> 
  <Data>7</Data> 
  <Data>%%859</Data> 
  <Data /> 
  <Data>NT-AUTORITÄT</Data> 
  <Data>SYSTEM</Data> 
  <Data>S-1-5-18</Data> 
  <Data>1</Data> 
  <Data>%%800</Data> 
  <Data>1</Data> 
  <Data>%%803</Data> 
  <Data /> 
  <Data>1.1.11302.0</Data> 
  <Data>0x80070643</Data> 
  <Data>Schwerwiegender Fehler bei der Installation.</Data> 
  <Data>3</Data> 
  <Data>%%854</Data> 
  <Data>hxxp://www.microsoft.com</Data> 
  </EventData>
  </Event

- <Event xmlns="hxxp://schemas.microsoft.com/win/2004/08/events/event">
- <System>
  <Provider Name="Microsoft Antimalware" /> 
  <EventID Qualifiers="0">2001</EventID> 
  <Level>2</Level> 
  <Task>0</Task> 
  <Keywords>0x80000000000000</Keywords> 
  <TimeCreated SystemTime="2015-01-22T11:18:02.000000000Z" /> 
  <EventRecordID>547410</EventRecordID> 
  <Channel>System</Channel> 
  <Computer>PC-PC</Computer> 
  <Security /> 
  </System>
- <EventData>
  <Data>%%860</Data> 
  <Data>4.6.0305.0</Data> 
  <Data /> 
  <Data>1.191.2910.0</Data> 
  <Data>7</Data> 
  <Data>%%859</Data> 
  <Data /> 
  <Data>NT-AUTORITÄT</Data> 
  <Data>SYSTEM</Data> 
  <Data>S-1-5-18</Data> 
  <Data>1</Data> 
  <Data>%%800</Data> 
  <Data>1</Data> 
  <Data>%%803</Data> 
  <Data /> 
  <Data>1.1.11302.0</Data> 
  <Data>0x8024402c</Data> 
  <Data>Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support".</Data> 
  <Data>1</Data> 
  <Data>%%852</Data> 
  <Data>hxxp://www.microsoft.com</Data> 
  </EventData>
  </Event>
         
Das wärs, ich hoffe ihr könnt mir irgendwie helfen und wie gesagt, falls was fehlt einfach fragen
__________________


Alt 13.06.2015, 16:29   #3
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



hi,

bitte nur ein Thema aufmachen.


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
__________________

Alt 13.06.2015, 16:52   #4
Why me
 
Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



FRST.txt

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:13-06-2015
Ran by PC (administrator) on PC-PC on 13-06-2015 17:43:16
Running from C:\Users\PC\Downloads
Loaded Profiles: PC (Available Profiles: PC)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
() C:\ProgramData\GreatSoft\WS.Booster\WS.Booster.exe
() C:\Program Files (x86)\Companion for Gamers\companion_for_gamers_helper_service.exe
(FileProperties_CompanyName) C:\Program Files (x86)\sup games\sup_games_notification_service.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Hi-Rez Studios) C:\Games\Neuer Ordner (2)\HiPatchService.exe
() C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\InternetEnhancerService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Iminent) C:\Program Files (x86)\Common Files\Umbrella\Umbrella.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Search Snacks) C:\Program Files (x86)\SearchSnacks_1.10.0.1\Service\sssvc.exe
() C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\InternetEnhancer.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Smartbar) C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.exe
(Spotify Ltd) C:\Users\PC\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDCountdown.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDPictureViewer.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDMovieViewer.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDMedia.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Windows Net) C:\Users\PC\AppData\Roaming\Windows Net Data\net.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Google Inc.) C:\Users\PC\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\PC\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\PC\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\PC\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\PC\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\PC\AppData\Local\Google\Chrome\Application\chrome.exe
(Qwerty) C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-6.exe
(Google Inc.) C:\Users\PC\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [8292120 2013-11-14] (Logitech Inc.)
HKLM-x32\...\Run: [P17RunE] => RunDll32 P17RunE.dll,RunDLLEntry
HKLM-x32\...\Run: [ApnTBMon] => C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1684360 2015-04-28] (APN)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766208 2013-10-08] (Advanced Micro Devices, Inc.)
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [Google Update] => C:\Users\PC\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2012-09-06] (Google Inc.)
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [Browser Infrastructure Helper] => C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.exe [13824 2012-08-07] (Smartbar)
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [TU] => C:\Users\PC\AppData\Roaming\SDIV 2.0\Prot\tu\tu.exe [133536 2012-10-28] ()
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [Spotify Web Helper] => C:\Users\PC\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2021944 2015-05-28] (Spotify Ltd)
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [OMESupervisor] => C:\Users\PC\AppData\Local\omesuperv.exe [939496 2015-04-02] ()
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [EPSON SX125 Series] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGGE.EXE [224768 2009-09-14] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8204056 2015-04-23] (Piriform Ltd)
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [31280256 2015-04-17] (Skype Technologies S.A.)
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [Sixth] => C:\Users\PC\AppData\Roaming\Sixth\Sixth.exe [74470 2014-11-24] ()
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [Seventh] => C:\Users\PC\AppData\Roaming\Seventh\Seventh.exe [98491 2015-02-22] ()
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [Intermediate] => C:\Users\PC\AppData\Roaming\Intermediate\Intermediate.exe [37376 2013-12-09] ()
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [SCheck] => C:\Users\PC\AppData\Roaming\SCheck\SCheck.exe [37376 2013-12-09] ()
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [Snoozer] => C:\Users\PC\AppData\Roaming\Snz\Snz.exe [1821972 2015-05-29] ()
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Run: [DataMgr] => C:\Users\PC\AppData\Roaming\DataMgr\DataMgr.exe [168264 2012-10-16] (HTTO Group, Ltd.)
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Policies\Explorer: [DisallowRun] 1
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\MountPoints2: {d70da4bd-f7f1-11e1-8abd-002185f916c1} - F:\setup.exe
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\MountPoints2: {ffae5e0f-54b4-11e2-aeb7-002185f916c1} - F:\setup.exe
Startup: C:\Users\PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip [2013-04-23] ()
Startup: C:\Users\PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\net.lnk [2013-11-15]
ShortcutTarget: net.lnk -> C:\Users\PC\AppData\Roaming\Windows Net Data\net.exe (Windows Net)
Startup: C:\Users\PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xfire.lnk [2014-01-13]
ShortcutTarget: Xfire.lnk -> C:\Program Files (x86)\Xfire\Xfire.exe (Xfire Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled
ProxyServer: [.DEFAULT] => http=127.0.0.1:49727;https=127.0.0.1:49727
ProxyEnable: [S-1-5-21-1693460017-1945991507-4174054062-1001] => Internet Explorer proxy is enabled
ProxyServer: [S-1-5-21-1693460017-1945991507-4174054062-1001] => http=127.0.0.1:49727;https=127.0.0.1:49727
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=MSSE
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=MSSE
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://go.microsoft.com/fwlink/?LinkID=226786&Mkt=de-DE&Src=MSE&Tid=000328B0&OHP=http%3A%2F%2Fsearch.fbdownloader.com%2F%3Fchannel%3Dfpo%26t%3D41F2714362583E7D&OSP=http%3A%2F%2Fsearch.fbdownloader.com%2Fsearch.php%3Fchannel%3Dfpo%26q%3D%7BsearchTerms%7D%26t%3D41F2714362583E7D
HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=MSSE
URLSearchHook: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001 - (No Name) - {84FF7BD6-B47F-46F8-9130-01B2696B36CB} - No File
SearchScopes: HKLM-x32 -> DefaultScope {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKLM-x32 -> {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKLM-x32 -> {BB74DE59-BC4C-4172-9AC4-73315F71CFFE} URL = hxxp://websearch.searchoholic.info/?l=1&q={searchTerms}&pid=21073&r=2014/12/22&hid=5952623993991962179&lg=EN&cc=DE&unqvl=72
SearchScopes: HKLM-x32 -> {BFFED5CA-8BDF-47CC-AED0-23F4E6D77732} URL = hxxp://search.iminent.com/?appId=713BE664-A319-4DDF-9BA8-723FD0DDFD09&ref=toolbox&q={searchTerms}
SearchScopes: HKLM-x32 -> {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://search.sweetim.com/search.asp?src=6&crg=3.09010003&st=12&q={searchTerms}&barid={FF4FD482-C153-4A34-B19A-6B25C7B6153E}
SearchScopes: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001 -> DefaultScope {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001 -> {06F77479-2CD0-4FDB-896C-C27609545EB2} URL = hxxp://www.bing.com/search?FORM=WLETDF&PC=WLEM&q={searchTerms}&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001 -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/?q={searchTerms}&affID=44444&tt=040912_ctrl_3712_1&babsrc=SP_ss&mntrId=6c1d3239000000000000002185f916c1
SearchScopes: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001 -> {4327FABE-3C22-4689-8DBF-D226CF777FE9} URL = hxxp://www.searchplusnetwork.com/?sp=vit4&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001 -> {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001 -> {BB74DE59-BC4C-4172-9AC4-73315F71CFFE} URL = hxxp://websearch.searchoholic.info/?l=1&q={searchTerms}&pid=21073&r=2014/12/22&hid=5952623993991962179&lg=EN&cc=DE&unqvl=72
SearchScopes: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001 -> {BFFED5CA-8BDF-47CC-AED0-23F4E6D77732} URL = hxxp://search.iminent.com/?appId=713BE664-A319-4DDF-9BA8-723FD0DDFD09&ref=toolbox&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001 -> {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://search.sweetim.com/search.asp?src=6&crg=3.09010003&st=12&q={searchTerms}&barid={FF4FD482-C153-4A34-B19A-6B25C7B6153E}
BHO: SaveeLots -> {a359c88f-2347-49a4-93b4-fee2d59c6c89} -> C:\Program Files (x86)\SaveeLots\2pMVIkmppfWFlP.x64.dll [2015-04-28] ()
BHO-x32: FavGenius -> {3FB16A3D-F03E-4565-A532-666B219C9FF3} -> C:\Users\PC\AppData\Local\ext_favgenius\ext_favgenius.dll [2015-03-30] ()
BHO-x32: Simple New Tab -> {5C2DD58F-613F-4580-8AC0-F10D760AF938} -> C:\Users\PC\AppData\Local\simple_new_tab\simple_new_tab.dll [2014-09-06] ()
Toolbar: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001 -> No Name - {EEE6C35B-6118-11DC-9C72-001320C79847} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/110926/CTPID.cab
Handler-x32: gcf - {9875BFAF-B04D-445E-8A69-BE36838CDE3E} - C:\Program Files (x86)\Google\Chrome Frame\Application\32.0.1700.107\npchrome_frame.dll [2014-02-02] (Google Inc.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default
FF DefaultSearchEngine: Search
FF DefaultSearchUrl: hxxp://search.fbdownloader.com/search.php?channel=fpo&q=
FF SearchEngineOrder.1: WebSearch
FF SearchEngineOrder.1,S: WebSearch
FF SelectedSearchEngine: Search
FF Homepage: hxxp://search.fbdownloader.com/?channel=fpo&t=41F2714362583E7D
FF Keyword.URL: hxxp://search.fbdownloader.com/search.php?channel=fpo&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_188.dll [2015-05-15] ()
FF Plugin: @java.com/DTPlugin,version=10.21.2 -> C:\Windows\system32\npDeployJava1.dll [2013-05-29] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.2 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2012-06-28] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_188.dll [2015-05-15] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2013-02-20] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-27] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-27] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=10 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll [2014-11-26] (globalUpdate)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=4 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll [2014-11-26] (globalUpdate)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll [2014-02-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll [2014-02-15] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1693460017-1945991507-4174054062-1001: @tools.google.com/Google Update;version=3 -> C:\Users\PC\AppData\Local\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin HKU\S-1-5-21-1693460017-1945991507-4174054062-1001: @tools.google.com/Google Update;version=9 -> C:\Users\PC\AppData\Local\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin HKU\S-1-5-21-1693460017-1945991507-4174054062-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\PC\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-02-20] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-1693460017-1945991507-4174054062-1001: bebomedia.com/OfferMosquitoIEHelper -> C:\Users\PC\AppData\Local\ext_offermosquito\npOfferMosquitoIEHelper.dll [2013-12-24] (Bebo Media Ltd)
FF SearchPlugin: C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\searchplugins\fbdownloader_search.xml [2014-08-17]
FF SearchPlugin: C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\searchplugins\search.xml [2015-05-30]
FF SearchPlugin: C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\searchplugins\trovi-search.xml [2014-11-27]
FF SearchPlugin: C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\searchplugins\WebSearch.xml [2014-12-22]
FF Extension: BitSaveR - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\04vWXTq1t@QB.net [2015-04-08]
FF Extension: 550CouPonS - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\0RNf1ggc@i.org [2015-02-21]
FF Extension: DeeeaalExprress - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\499k@4.edu [2015-06-09]
FF Extension: sup games - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\622Q6@gmail.com [2015-04-01]
FF Extension: TheTorntvs V10 1.1 - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com [2015-06-10]
FF Extension: antmarkantcom - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\antmark@ant.com [2015-04-18]
FF Extension: JoniCoUUpioin - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\d@s.co.uk [2015-01-05]
FF Extension: GreatuSave4U - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\dF@g3t.edu [2015-04-28]
FF Extension: Browser AdBlocker - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\izdg_oblculbxoisg@ssgsbhkbxfras.edu [2015-02-10]
FF Extension: IIsaver - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\KH@f.net [2015-05-21]
FF Extension: surfkeepit - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\m1@ViJj.com [2014-12-18]
FF Extension: YoutuubeAdBlocke - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\Mu@b.net [2014-12-22]
FF Extension: DigiCoupon - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\NmG@vw7IBWDt.net [2014-12-13]
FF Extension: Companion for Gamers - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\nupfpEg@gmail.com [2015-05-27]
FF Extension: BuyNsAVe - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\opp@m6FE.edu [2014-12-22]
FF Extension: organizesearchenginesmaltekrausde - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\organize-search-engines@maltekraus.de [2015-05-28]
FF Extension: AllCheapPrice - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\q@R4.edu [2014-12-13]
FF Extension: BesttSiavEForYou - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\w1Ciy@QvgE.edu [2015-03-20]
FF Extension: Happyo2SAve - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\ySE@ZZ2c.com [2015-01-31]
FF Extension: TheAdBlock - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\_idxmcmutexflypfr@ogunbfnggtbb_sw_jfc.net [2015-04-15]
FF Extension: E10A6337382E4FE696DE936ADC34DD04 - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\{E10A6337-382E-4FE6-96DE-936ADC34DD04} [2015-04-01]
FF Extension: AGSafeBrowsing - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\cm@agsafebrowsing.com.xpi [2015-03-25]
FF Extension: FavGenius - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\fg@favgenius.com.xpi [2015-03-30]
FF Extension: ProxTube - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\ich@maltegoetz.de.xpi [2014-11-03]
FF Extension: ProxMate - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\jid1-QpHD8URtZWJC2A@jetpack.xpi [2015-04-27]
FF Extension: Reddit Enhancement Suite - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\jid1-xUfzOsOFlzSOXg@jetpack.xpi [2015-04-01]
FF Extension: Simple New Tab - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\snt@simplenewtab.com.xpi [2014-12-24]
FF Extension: Adblock Plus - C:\Users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-09-08]
FF Extension: Search Snacks - C:\Program Files (x86)\Mozilla Firefox\extensions\{c0eb055f-057e-4671-95f5-6bba7ba017fa} [2014-11-26]
FF HKLM-x32\...\Firefox\Extensions: [{c0eb055f-057e-4671-95f5-6bba7ba017fa}] - C:\Program Files (x86)\Mozilla Firefox\extensions\{c0eb055f-057e-4671-95f5-6bba7ba017fa}
FF HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Firefox\Extensions: [{8A9386B4-E958-4c4c-ADF4-8F26DB3E4829}] - C:\Program Files (x86)\PriceGong\2.6.7\FF
FF Extension: PriceGong - C:\Program Files (x86)\PriceGong\2.6.7\FF [2012-09-06]
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\browser\defaults\preferences\!vitruvian-autoenable.js [2014-11-26] <==== ATTENTION (Points to *.cfg file)
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\browser\defaults\preferences\!vitruvian-csp.js [2014-11-26]
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\browser\defaults\preferences\my-prefs.js [2015-03-25] <==== ATTENTION (Points to *.cfg file)
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\my.cfg [2015-03-25] <==== ATTENTION

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Chrome toolbar by SweetPacks) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl [2015-04-27]
CHR Extension: (Babylon Toolbar) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb [2015-04-27]
CHR Extension: (OfferMosquito) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbmdkmlcnbapgegninelmjbfibaghdmk [2015-04-27]
CHR Extension: (SweetIM for Facebook) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn [2015-04-27]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-06-11]
CHR Extension: (Amazon-Icon) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkcedibhemacmilmkpndpkoidlnmgngg [2015-04-27]
CHR Extension: (DVDVideoSoft Browser Extension) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp [2015-04-27]
CHR Extension: (Google Wallet) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-04-27]
CHR Extension: (SEO Global For Google Search) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojgmigafbpedhdilmemphfklkbghlphi [2015-06-07]
CHR HKLM\...\Chrome\Extension: [aaaajmgokiecajekipolejjhdgijlefj] - C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\CRX\ToolbarCR.crx [2015-06-06]
CHR HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [amfclgbdpgndipgoegfpkkgobahigbcl] - C:\Users\PC\AppData\Local\Smartbar/Application\0Extension.crx [2012-08-07]
CHR HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [gbmdkmlcnbapgegninelmjbfibaghdmk] - C:\Users\PC\AppData\Local\Google\Chrome Frame\User Data\IEXPLORE\Default\ext_offermosquito\ext_offermosquito.crx [2013-12-19]
CHR HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\DVDVideoSoftBrowserExtension.crx [2012-12-23]
CHR HKLM-x32\...\Chrome\Extension: [aaaajmgokiecajekipolejjhdgijlefj] - C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\CRX\ToolbarCR.crx [2015-06-06]
CHR HKLM-x32\...\Chrome\Extension: [bkomkajifikmkfnjgphkjcfeepbnojok] - C:\Program Files (x86)\PriceGong\2.6.7\pricegong.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [bodddioamolcibagionmmobehnbhiakf] - C:\Program Files (x86)\BrowserCompanion\blabbers-ch.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dhkplhfnhceodhffomolpfigojocbpcb] - C:\Users\PC\AppData\Roaming\BabylonToolbar\CR\BabylonChrome1.crx [2012-08-08]
CHR HKLM-x32\...\Chrome\Extension: [igdhbblpcellaljokkpfhcjlagemhgjl] - "C:\Program Files (x86)\Iminent\Iminent.crx" [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [jcdgjdiieiljkfkdcloehkohchhpekkn] - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\External Extensions\{EEE6C373-6118-11DC-9C72-001320C79847}\SweetFB.crx [2012-09-06]
CHR HKLM-x32\...\Chrome\Extension: [mkcedibhemacmilmkpndpkoidlnmgngg] - C:\Users\PC\ChromeExtensions\mkcedibhemacmilmkpndpkoidlnmgngg\amazon.crx [2013-11-15]
CHR HKLM-x32\...\Chrome\Extension: [niapdbllcanepiiimjjndipklodoedlc] - C:\Program Files (x86)\Yontoo\YontooLayers.crx [2012-09-06]
StartMenuInternet: Google Chrome.PMFMVYSTHPZDSLKMYC657ZFHFE - C:\Users\PC\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [178568 2015-04-23] (APN LLC.)
S3 Creative Audio Engine Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [79360 2012-09-05] (Creative Labs) [File not signed]
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [307200 2008-11-18] (Creative Technology Ltd) [File not signed]
R2 fc67e7a0; c:\Program Files (x86)\DeltaFix\DeltaFix.dll [4182016 2014-12-22] () [File not signed] <==== ATTENTION
S2 globalUpdate; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [68608 2014-11-26] (globalUpdate) [File not signed] <==== ATTENTION
S3 globalUpdatem; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [68608 2014-11-26] (globalUpdate) [File not signed] <==== ATTENTION
R2 HiPatchService; C:\Games\Neuer Ordner (2)\HiPatchService.exe [9216 2013-10-25] (Hi-Rez Studios) [File not signed]
R2 Internet Enhancer Service; C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\InternetEnhancerService.exe [312320 2014-12-19] () [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [398184 2012-12-14] (Malwarebytes Corporation) [File not signed]
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [682344 2012-12-14] (Malwarebytes Corporation) [File not signed]
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
R2 SProtection; C:\Program Files (x86)\Common Files\Umbrella\Umbrella.exe [2620016 2013-01-25] (Iminent)
R2 sssvc_1.10.0.1; C:\Program Files (x86)\SearchSnacks_1.10.0.1\Service\sssvc.exe [277600 2014-10-14] (Search Snacks)
S2 51cdb72; "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\Optimizer Pro 3.11\OptProCrash.dll",ENT

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2013-01-02] (DT Soft Ltd)
R3 LGPBTDD; C:\Windows\System32\Drivers\LGPBTDD.sys [30728 2009-07-01] (Logitech Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [24176 2012-12-14] (Malwarebytes Corporation) [File not signed]
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
R1 ssnfd_1_10_0_1; C:\Windows\System32\drivers\ssnfd_1_10_0_1.sys [58248 2014-10-14] (Search Snacks)
S3 WinRing0_1_2_0; C:\Program Files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys [14544 2010-11-01] (OpenLibSys.org)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-13 17:43 - 2015-06-13 17:44 - 00031066 _____ C:\Users\PC\Downloads\FRST.txt
2015-06-13 17:42 - 2015-06-13 17:44 - 00000000 ____D C:\FRST
2015-06-13 17:41 - 2015-06-13 17:41 - 02109952 _____ (Farbar) C:\Users\PC\Downloads\FRST64.exe
2015-06-13 17:08 - 2015-06-13 17:11 - 00186822 _____ C:\Users\PC\Desktop\Trojana.txt
2015-06-10 02:22 - 2015-06-10 02:22 - 00000000 ____D C:\ProgramData\ATI
2015-06-10 02:21 - 2015-06-10 02:21 - 00055617 _____ C:\Windows\SysWOW64\CCCInstall_201506100221264246.log
2015-06-10 02:21 - 2015-06-10 02:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2015-06-10 02:21 - 2015-06-10 02:21 - 00000000 ____D C:\Program Files (x86)\AMD AVT
2015-06-10 01:50 - 2015-06-10 01:50 - 207468968 _____ (Advanced Micro Devices, Inc.) C:\Users\PC\Downloads\13-9_win7_win8_64_dd_ccc_whql.exe
2015-06-10 01:36 - 2015-06-10 01:37 - 156548224 _____ (Advanced Micro Devices, Inc.) C:\Users\PC\Downloads\13-9_win7_win8_32_dd_ccc_whql.exe
2015-06-10 01:31 - 2015-06-10 02:02 - 00000000 ____D C:\ProgramData\Package Cache
2015-06-10 01:24 - 2015-06-10 01:24 - 05451464 _____ (Advanced Micro Devices, Inc.) C:\Users\PC\Downloads\autodetectutility.exe
2015-06-10 01:23 - 2015-06-10 01:23 - 00052852 _____ C:\Users\PC\Downloads\incomplete.htm
2015-06-10 01:23 - 2015-06-10 01:23 - 00052852 _____ C:\Users\PC\Downloads\incomplete (3).htm
2015-06-10 01:23 - 2015-06-10 01:23 - 00052852 _____ C:\Users\PC\Downloads\incomplete (2).htm
2015-06-10 01:23 - 2015-06-10 01:23 - 00052852 _____ C:\Users\PC\Downloads\incomplete (1).htm
2015-06-09 22:18 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-09 22:18 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-09 22:18 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-09 22:18 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-09 22:18 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-09 22:18 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-09 22:18 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-09 22:18 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-09 22:18 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-09 22:18 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-09 22:18 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-09 22:18 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-09 22:18 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-09 22:18 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-09 22:18 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-09 22:18 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-09 22:18 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-09 22:18 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-09 22:18 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-09 22:18 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-09 22:18 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-09 22:18 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-09 22:18 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-09 22:18 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-09 22:18 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-09 22:18 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-09 22:18 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-09 22:18 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-09 22:18 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-09 22:18 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-09 22:18 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-09 22:18 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-09 22:18 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-09 22:18 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-09 22:18 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-09 22:18 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-09 22:18 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-09 22:18 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-09 22:18 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-09 22:18 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-09 22:18 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-09 22:18 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-09 22:18 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-09 22:18 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-09 22:18 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-09 22:18 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-09 22:18 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-09 22:18 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-09 22:18 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-09 22:18 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-09 22:18 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-09 22:18 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-09 22:18 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-09 22:18 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-09 22:18 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-09 22:18 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-09 22:18 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-09 22:18 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-09 22:18 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-09 22:18 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-09 22:18 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-09 22:17 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-09 22:17 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-09 22:17 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-09 22:17 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-09 22:17 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-09 22:17 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-09 22:17 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-09 22:17 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-09 22:17 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-09 22:17 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-09 22:17 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-09 22:17 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-09 22:17 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-09 22:17 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-09 22:17 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-09 22:17 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-09 22:17 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-09 22:17 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-09 22:17 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-09 22:17 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-09 22:17 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-09 22:17 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-09 22:17 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-09 22:17 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-09 22:17 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-09 22:17 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-09 22:17 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-09 22:17 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-09 22:17 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-09 22:17 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-09 22:17 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-09 22:17 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-09 22:17 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-09 22:17 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-09 22:17 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-09 22:17 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-09 22:17 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-09 22:17 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-09 22:17 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-06-09 22:17 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-09 22:17 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-09 22:17 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-09 22:17 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-09 22:17 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-09 22:17 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-09 22:17 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-09 22:17 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-09 22:17 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-09 22:17 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-09 22:16 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-09 22:16 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-09 22:16 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-09 22:16 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-09 22:16 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-09 22:16 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-09 22:16 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-09 22:16 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-09 22:16 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-09 22:16 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-09 22:16 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-09 22:16 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-07 06:22 - 2015-06-07 06:22 - 00000000 ____D C:\Program Files (x86)\SEO Global For Google Search
2015-06-07 06:21 - 2015-06-10 02:32 - 00000000 ____D C:\Program Files (x86)\DealEXXpress
2015-06-07 06:21 - 2015-06-10 02:32 - 00000000 ____D C:\Program Files (x86)\DealEExpress
2015-06-07 06:20 - 2015-06-07 06:20 - 00000000 ____D C:\Program Files (x86)\DeeeaalExprress
2015-05-29 16:59 - 2015-05-29 16:59 - 00000000 ____D C:\Users\PC\AppData\Roaming\Snz
2015-05-27 23:59 - 2015-06-13 15:13 - 00000556 _____ C:\Windows\Tasks\companion_for_gamers_helper_service.job
2015-05-27 23:59 - 2015-05-27 23:59 - 00003500 _____ C:\Windows\System32\Tasks\companion_for_gamers_helper_service
2015-05-27 23:59 - 2015-05-27 23:59 - 00000000 ____D C:\Program Files (x86)\Companion for Gamers
2015-05-23 00:33 - 2015-05-23 00:33 - 00000000 ____D C:\Users\PC\AppData\Local\Blizzard
2015-05-23 00:18 - 2015-05-23 00:18 - 00000860 _____ C:\Users\Public\Desktop\Hearthstone.lnk
2015-05-23 00:18 - 2015-05-23 00:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hearthstone
2015-05-23 00:16 - 2015-06-03 04:18 - 00000000 ____D C:\Users\PC\AppData\Local\Battle.net
2015-05-23 00:16 - 2015-05-28 19:25 - 00000000 ____D C:\Users\PC\AppData\Roaming\Battle.net
2015-05-23 00:16 - 2015-05-23 00:16 - 00001122 _____ C:\Users\Public\Desktop\Battle.net.lnk
2015-05-23 00:16 - 2015-05-23 00:16 - 00000000 ____D C:\Users\PC\AppData\Local\Blizzard Entertainment
2015-05-23 00:15 - 2015-06-03 02:47 - 00000000 ____D C:\Program Files (x86)\Battle.net
2015-05-23 00:15 - 2015-05-23 00:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2015-05-23 00:11 - 2015-05-23 00:12 - 03057720 _____ (Blizzard Entertainment) C:\Users\PC\Downloads\Hearthstone-Setup-deDE.exe
2015-05-21 14:40 - 2015-06-13 15:13 - 00004191 _____ C:\Windows\setupact.log
2015-05-21 14:40 - 2015-05-21 14:40 - 00000000 _____ C:\Windows\setuperr.log
2015-05-21 14:39 - 2015-06-13 06:42 - 00016544 _____ C:\Windows\PFRO.log
2015-05-20 22:56 - 2015-05-20 22:56 - 00000000 ____D C:\Program Files (x86)\Web Timer
2015-05-20 22:55 - 2015-05-30 15:06 - 00000000 ____D C:\Program Files (x86)\DiGICOupon
2015-05-20 22:54 - 2015-05-27 21:41 - 00000000 ____D C:\Program Files (x86)\HaPpY2eSave
2015-05-20 22:54 - 2015-05-20 22:54 - 00000000 ____D C:\Program Files (x86)\IIsaver
2015-05-20 18:51 - 2015-05-20 18:51 - 00031666 _____ C:\Users\PC\Documents\cc_20150520_185130.reg
2015-05-16 02:04 - 2015-05-16 02:04 - 00000000 ____D C:\83c8af8c93343fc3a1d9f78b
2015-05-14 01:38 - 2015-05-01 15:17 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-14 01:38 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-13 17:42 - 2012-09-06 08:57 - 00001108 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1693460017-1945991507-4174054062-1001UA.job
2015-06-13 17:13 - 2015-04-01 18:13 - 00001302 _____ C:\Windows\Tasks\sup_games_notification_service.job
2015-06-13 17:03 - 2013-12-25 16:46 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-06-13 17:01 - 2012-09-05 15:10 - 01962611 _____ C:\Windows\WindowsUpdate.log
2015-06-13 16:54 - 2014-11-26 18:48 - 00005514 _____ C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-6.job
2015-06-13 16:48 - 2012-09-06 08:49 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-13 16:04 - 2014-09-24 22:05 - 00000000 ____D C:\Users\PC\AppData\Roaming\vlc
2015-06-13 15:25 - 2009-07-14 06:45 - 00022432 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-13 15:25 - 2009-07-14 06:45 - 00022432 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-13 15:17 - 2012-09-06 08:57 - 00000000 ____D C:\Users\PC\AppData\Local\Deployment
2015-06-13 15:16 - 2012-09-27 18:44 - 00000000 ____D C:\Users\PC\AppData\Roaming\Skype
2015-06-13 15:15 - 2014-11-24 11:24 - 00000000 ____D C:\Users\PC\AppData\Roaming\Seventh
2015-06-13 15:14 - 2015-04-01 19:13 - 00000004 _____ C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-06-13 15:14 - 2015-04-01 18:13 - 00000664 _____ C:\Windows\Tasks\sup_games_updating_service.job
2015-06-13 15:14 - 2014-11-26 18:49 - 00004834 _____ C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-4.job
2015-06-13 15:14 - 2014-11-26 18:49 - 00002442 _____ C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-5_user.job
2015-06-13 15:14 - 2014-11-26 18:49 - 00002442 _____ C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-5.job
2015-06-13 15:14 - 2014-11-26 18:48 - 00003810 _____ C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-3.job
2015-06-13 15:14 - 2014-11-26 18:48 - 00000898 _____ C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job
2015-06-13 15:13 - 2014-02-22 04:03 - 00000442 ____H C:\Windows\Tasks\WS.Booster-S-5195167130.job
2015-06-13 15:13 - 2013-12-25 16:46 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-06-13 15:13 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-06-13 13:05 - 2012-11-23 21:34 - 00000000 ____D C:\Users\PC\AppData\Local\Spotify
2015-06-13 11:58 - 2014-11-26 18:48 - 00000902 _____ C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job
2015-06-13 11:55 - 2012-11-23 21:32 - 00000000 ____D C:\Users\PC\AppData\Roaming\Spotify
2015-06-13 11:09 - 2014-05-13 11:38 - 00000000 ____D C:\Users\PC\AppData\Roaming\TS3Client
2015-06-13 06:47 - 2015-05-12 21:12 - 00000024 _____ C:\Users\PC\AppData\Roaming\appdataFr25.bin
2015-06-12 23:43 - 2015-01-05 23:09 - 00000000 ____D C:\ProgramData\DigiCuoupona
2015-06-12 23:43 - 2015-01-05 23:08 - 00000000 ____D C:\ProgramData\ISSaveir
2015-06-12 18:42 - 2012-09-06 08:57 - 00001056 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1693460017-1945991507-4174054062-1001Core.job
2015-06-12 15:06 - 2014-08-14 15:56 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-06-12 15:06 - 2012-09-11 18:07 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-06-12 06:58 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-06-11 08:28 - 2014-04-28 08:33 - 00000695 _____ C:\Users\PC\Desktop\Start in the Day
2015-06-10 03:49 - 2012-09-06 08:49 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-10 03:49 - 2012-09-06 08:49 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-10 03:49 - 2012-09-06 08:49 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-10 03:12 - 2009-07-14 19:58 - 00699654 _____ C:\Windows\system32\perfh007.dat
2015-06-10 03:12 - 2009-07-14 19:58 - 00149794 _____ C:\Windows\system32\perfc007.dat
2015-06-10 03:12 - 2009-07-14 07:13 - 01621612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-10 03:07 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-06-10 03:04 - 2009-07-14 06:45 - 00346080 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-10 03:01 - 2014-12-11 05:56 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-10 03:01 - 2014-07-13 16:31 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-06-10 03:01 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-10 02:50 - 2012-09-05 17:09 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-10 02:48 - 2014-07-13 14:14 - 00000000 ____D C:\Windows\system32\MRT
2015-06-10 02:32 - 2015-04-28 05:20 - 00000000 ____D C:\Program Files (x86)\AllLSaavEr
2015-06-10 02:32 - 2015-04-08 14:12 - 00000000 ____D C:\Program Files (x86)\BesttSAveeFOOrYoU
2015-06-10 02:32 - 2015-03-19 16:46 - 00000000 ____D C:\Program Files (x86)\MinimUmPrioce
2015-06-10 02:32 - 2015-03-19 16:45 - 00000000 ____D C:\Program Files (x86)\DealiEexpresS
2015-06-10 02:32 - 2015-03-06 12:20 - 00000000 ____D C:\Program Files (x86)\DiscouuntExxtensi
2015-06-10 02:30 - 2015-04-08 14:14 - 00000000 ____D C:\Program Files (x86)\EnjjoyCoupoin
2015-06-10 02:27 - 2012-09-05 15:30 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-10 02:21 - 2013-01-19 00:57 - 00000000 ____D C:\ProgramData\AMD
2015-06-10 02:20 - 2012-09-06 08:53 - 00000000 ____D C:\Program Files\ATI Technologies
2015-06-10 01:26 - 2013-01-19 00:49 - 00000000 ____D C:\AMD
2015-06-09 21:18 - 2014-04-28 10:48 - 00000253 _____ C:\Users\PC\Desktop\Ranked Advices
2015-06-07 06:22 - 2014-12-22 04:26 - 00000000 ____D C:\ProgramData\17848795055068589206
2015-05-29 18:01 - 2012-11-08 12:46 - 00000000 ____D C:\Users\PC\AppData\Roaming\DataMgr
2015-05-23 00:18 - 2012-09-06 12:10 - 00000000 ____D C:\Games
2015-05-21 01:24 - 2015-04-05 03:02 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-05-21 01:24 - 2015-04-05 03:02 - 00000000 ___SD C:\Windows\system32\GWX
2015-05-19 14:05 - 2014-10-27 14:48 - 00000000 ____D C:\Users\PC\AppData\Local\Adobe
2015-05-18 20:11 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-05-15 19:55 - 2014-09-14 12:43 - 00000000 ____D C:\Users\PC\AppData\Local\Audible
2015-05-15 18:37 - 2012-09-06 08:57 - 00004076 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1693460017-1945991507-4174054062-1001UA
2015-05-15 18:37 - 2012-09-06 08:57 - 00003680 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1693460017-1945991507-4174054062-1001Core
2015-05-15 00:02 - 2013-06-06 12:12 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-05-14 13:10 - 2009-07-14 20:18 - 00000000 ____D C:\Program Files\Windows Journal
2015-05-14 13:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\AdvancedInstallers
2015-05-14 02:06 - 2012-09-06 09:08 - 00002117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2015-05-14 02:06 - 2012-09-06 09:08 - 00001912 _____ C:\Windows\epplauncher.mif
2015-05-14 02:06 - 2012-09-06 09:08 - 00000000 ____D C:\Program Files\Microsoft Security Client
2015-05-14 02:06 - 2012-09-06 09:08 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2015-05-14 01:38 - 2015-03-20 03:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-05-14 01:37 - 2015-03-20 03:48 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-05-14 01:37 - 2015-03-20 03:48 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight

==================== Files in the root of some directories =======

2015-02-09 22:52 - 2015-04-15 09:32 - 0000079 _____ () C:\Program Files (x86)\prefs.js
2015-05-12 21:12 - 2015-06-13 06:47 - 0000024 _____ () C:\Users\PC\AppData\Roaming\appdataFr25.bin
2015-02-04 03:01 - 2015-05-12 19:00 - 0000020 _____ () C:\Users\PC\AppData\Roaming\appdataFr3.bin
2014-11-26 18:48 - 2014-11-26 18:48 - 2010072 _____ (Qwerty) C:\Users\PC\AppData\Roaming\DPQMJ.exe
2014-11-26 18:49 - 2014-11-26 18:49 - 1366488 _____ (Qwerty) C:\Users\PC\AppData\Roaming\QAWBXRD.exe
2014-06-19 12:28 - 2014-06-19 12:28 - 0000024 _____ () C:\Users\PC\AppData\Roaming\temp.ini
2014-12-22 05:16 - 2014-12-22 05:16 - 0000600 _____ () C:\Users\PC\AppData\Roaming\winscp.rnd
2015-04-02 20:01 - 2015-04-02 20:01 - 0939496 _____ () C:\Users\PC\AppData\Local\omesuperv.exe
2014-01-06 22:53 - 2014-07-16 17:59 - 0007598 _____ () C:\Users\PC\AppData\Local\Resmon.ResmonCfg

Some files in TEMP:
====================
C:\Users\PC\AppData\Local\Temp\amd-catalyst-omega-14.12-without-dotnet45-win7-64bit.exe
C:\Users\PC\AppData\Local\Temp\AutoDetectUtilApp.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-06 21:54

==================== End of log ============================
         

Alt 13.06.2015, 16:53   #5
Why me
 
Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



Addition.txt

[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:13-06-2015
Ran by PC at 2015-06-13 17:47:46
Running from C:\Users\PC\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1693460017-1945991507-4174054062-500 - Administrator - Disabled)
Gast (S-1-5-21-1693460017-1945991507-4174054062-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1693460017-1945991507-4174054062-1002 - Limited - Enabled)
PC (S-1-5-21-1693460017-1945991507-4174054062-1001 - Administrator - Enabled) => C:\Users\PC

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\uTorrent) (Version: 3.4.2.37754 - BitTorrent Inc.)
7-Zip 9.35 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0935-000001000000}) (Version: 9.35.00.0 - Igor Pavlov)
Adblock Plus für IE (32-Bit- und 64-Bit) (HKLM\...\{123A22CB-6D84-4135-A71F-886C9119E996}) (Version: 99.9 - Eyeo GmbH)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
AllLSaavEr (HKLM-x32\...\{F5853CDF-2C63-6D1D-B286-CBB1CD5DFD62}) (Version:  - "") <==== ATTENTION
AMD Catalyst Install Manager (HKLM\...\{5AE0838D-19B1-5D12-5FE8-E6503B2C8716}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{45C56AA7-ED1B-4800-A97F-EDDF3F3520B1}) (Version: 2.3.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2F72F540-1F60-4266-9506-952B21D6640D}) (Version: 6.1.0.13 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
applicationupdater (HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\SOE-C:/Users/PC/AppData/Local/Sony Online Entertainment/ApplicationUpdater) (Version:  - Sony Online Entertainment)
Audacity 2.0.3 (HKLM-x32\...\Audacity_is1) (Version: 2.0.3 - Audacity Team)
AudibleManager (HKLM-x32\...\AudibleManager) (Version: 2005613822.48.56.7875074 - Audible, Inc.)
BabylonObjectInstaller (HKLM-x32\...\{E55E7026-EF2A-4A17-AAA7-DB98EA3FD1B1}) (Version: 2.0.0.4 - Babylon Ltd) <==== ATTENTION
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BCool Gadget (HKLM-x32\...\{8B1881C3-A40C-4DF3-BFD2-CCD2FEDD7D83}) (Version: 1.0 - BCool Gadget)
BondedReader (HKLM-x32\...\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}{fc67e7a0}) (Version:  - PCGear) <==== ATTENTION
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BuyNsAVe (HKLM-x32\...\{842C4394-47F7-60DE-480B-C09116B63559}) (Version:  - BuyNsave) <==== ATTENTION
CCleaner (HKLM\...\CCleaner) (Version: 5.05 - Piriform)
Chrome toolbar by SweetPacks (x32 Version: 1.6.0.308 - SweetIM Inc.) Hidden
Creative Audio-Systemsteuerung (HKLM-x32\...\AudioCS) (Version: 2.56 - Creative Technology Limited)
Creative Software AutoUpdate (HKLM-x32\...\Creative Software AutoUpdate) (Version: 1.40 - Creative Technology Limited)
Creative Sound Blaster Properties x64 Edition (HKLM-x32\...\Creative Sound Blaster Properties x64 Edition) (Version:  - )
Curse Client (HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\101a9f93b8f0bb6f) (Version: 5.1.1.820 - Curse)
Cuttermaran 1.70 (HKLM-x32\...\{5F499D33-546A-442B-B0F9-4C58F3B5B6E3}) (Version: 1.7.0 - toarnold)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.46.1.0327 - DT Soft Ltd)
Desktop Live Streamer (HKLM-x32\...\{90B6DE78-F018-4479-AEAC-0FF6712356D1}) (Version: 0.9.4000 - Charnet3D)
diclovit's mod pack 9.5.1 (HKLM-x32\...\{28B1238E-1C18-4637-A2B7-95315E94EB29}_is1) (Version: 9.5.1 - diclovit)
DiGICOupon (HKLM-x32\...\{CE94DD89-7404-B4B9-E713-E55CC0AB6C3B}) (Version:  - "") <==== ATTENTION
DownTango (HKLM-x32\...\DownTango) (Version: 1.0.716 - Red Sky Sp. z o.o.) <==== ATTENTION
EPSON SX125 Series Printer Uninstall (HKLM\...\EPSON SX125 Series) (Version:  - SEIKO EPSON Corporation)
EZDownloader (HKLM-x32\...\{0F44DC3A-6E62-4961-A14B-95323C512F9B}_is1) (Version: 1.0 - EZDownloader) <==== ATTENTION
fbDownloader (HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\fbDownloader) (Version: 1.0.0.0 - HTTO Group, Ltd.)
Fifa 12 (c) Electronic Arts version 1 (HKLM-x32\...\Fifa 12 (c) Electronic Arts_is1) (Version: 1 - )
Free YouTube to MP3 Converter version 3.11.37.1212 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.37.1212 - DVDVideoSoft Ltd.)
FunDealS (HKLM-x32\...\{478472F9-9E09-492A-BDAB-42EE595EF1AD}) (Version:  - FunDeals) <==== ATTENTION
Game Booster 3 (HKLM-x32\...\Game Booster_is1) (Version: 3.4 - IObit)
gamelauncher-ps2-psg (HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\SOE-C:/Games/Planetside 2) (Version:  - Sony Online Entertainment)
Google Chrome (HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Google Chrome) (Version: 43.0.2357.124 - Google Inc.)
Google Chrome Frame (HKLM-x32\...\{8E9A3680-3E84-3CAB-99CD-66D1FD4C99A7}) (Version: 65.156.32831 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.22.5 - Google Inc.) Hidden
GreatuSave4U (HKLM-x32\...\{45606A90-3363-3A3B-1C15-C40E77F4DAA0}) (Version:  - "") <==== ATTENTION
HaPpY2eSave (HKLM-x32\...\{E957849A-94AC-6F46-4623-C31474E3C170}) (Version:  - "") <==== ATTENTION
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Hi-Rez Studios Authenticate and Update Service (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF1FC}) (Version: 3.0.0.0 - Hi-Rez Studios)
IIsaver (HKLM-x32\...\{F1422DAA-0829-09A1-7536-73936CAB8FFA}) (Version:  - "") <==== ATTENTION
Iminent (HKLM-x32\...\IMBoosterARP) (Version: 8.18.1.1 - Iminent)
Iminent (x32 Version: 5.45.21.0 - Iminent) Hidden
Iminent Toolbar on IE and Chrome (HKLM-x32\...\iminent) (Version: 1.8.28.3 - IminentToolbar)
Interenet Optimizer (HKLM-x32\...\{5F189DF5-2D05-472B-9091-84D9848AE48B}{c632643}) (Version:  - BullPoint) <==== ATTENTION
Internet Explorer Toolbar 4.6 by SweetPacks (x32 Version: 4.6.0004 - SweetIM Technologies Ltd.) Hidden
iTunes (HKLM\...\{0225AD21-F3E2-4916-BFF3-65D3F9052582}) (Version: 11.0.2.26 - Apple Inc.)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
Junk Mail filter update (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
League of Legends (HKLM-x32\...\{92606477-9366-4D3B-8AE3-6BE4B29727AB}) (Version: 1.3 - Riot Games)
Livestreamer 1.11.1 (HKLM-x32\...\Livestreamer) (Version:  - )
Logitech Gaming Software 8.51 (HKLM\...\Logitech Gaming Software) (Version: 8.51.5 - Logitech Inc.)
Malwarebytes Anti-Malware Version 1.70.0.1100 (HKLM-x32\...\Malwarebytes' Anti-Malware_is1) (Version: 1.70.0.1100 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{F2508213-9989-4E85-A078-72BE483917EF}) (Version: 3.5.88.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}) (Version:  - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Language Pack 2007 - German/Deutsch (HKLM-x32\...\OMUI.de-de) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
MixPad Audiodatei-Mixer (HKLM-x32\...\MixPad) (Version:  - NCH Software)
Moozy (HKLM-x32\...\{739126B3-1B80-4F9F-8D59-312A19633E1A}_is1) (Version:  - )
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.1.6 - )
Online Calculator (HKLM-x32\...\{AF992111-52BE-832B-5882-8477E4A3C99A}) (Version:  - "") <==== ATTENTION
Origin (HKLM-x32\...\Origin) (Version: 9.1.10.2728 - Electronic Arts, Inc.)
osu! (HKLM-x32\...\{1b48279c-f9f4-4bed-b653-0ae5d8cf5848}) (Version: latest - ppy Pty Ltd)
PCSX2 - Playstation 2 Emulator (HKLM-x32\...\pcsx2-r5350) (Version:  - )
Pixillion Imagedatei-Konverter (HKLM-x32\...\Pixillion) (Version:  - NCH Software)
Prism Videodatei-Konverter (HKLM-x32\...\Prism) (Version:  - NCH Software)
Red AdBlocker (HKLM-x32\...\{37476589-E48E-439E-A706-56189E2ED4C4}_is1) (Version:  - Red AdBlocker) <==== ATTENTION
RegularDeaals (HKLM-x32\...\{76DEE3DC-2B8B-E212-2126-D31D9E73DFE4}) (Version:  - RegulaarDeeaals) <==== ATTENTION
SaveeLots (HKLM-x32\...\{35E13884-BAC3-5F4A-799B-05F882E0BD9F}) (Version:  - "") <==== ATTENTION
saver box (HKLM-x32\...\{CA8C94BE-9F47-1B2E-90F8-D8C07119BD96}) (Version:  - "") <==== ATTENTION
Search Snacks 1.10.0.1 (HKLM-x32\...\SearchSnacks_1.10.0.1) (Version: 1.10.0.1 - Search Snacks)
SEO Global For Google Search (HKLM-x32\...\{25F259ED-12F6-429F-5783-527C3E2F8586}) (Version:  - "") <==== ATTENTION
ShopDrop (HKLM-x32\...\{B6D700D3-3D0D-FEEB-D675-2CE78F9EC5D6}) (Version:  - "") <==== ATTENTION
Skype™ 7.4 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.4.102 - Skype Technologies S.A.)
Smite (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF017}) (Version: 0.1.1831.1 - Hi-Rez Studios)
South Park - The Stick of Truth Version 1.0.1353 (HKLM-x32\...\{83736891-79AE-49BA-96F5-55DD6F2186AC}_is1) (Version: 1.0.1353 - Ubisoft)
Spotify (HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\Spotify) (Version: 1.0.6.80.g2a801a53 - Spotify AB)
Stealthy (HKLM-x32\...\{AD11DADE-C597-45D9-D8C5-1D2EB0B89613}) (Version:  - ) <==== ATTENTION
SUPER © v2012.build.54 (Nov 18, 2012) Version v2012.build.54 (HKLM-x32\...\{8F311E92-C29F-4DF9-8259-B739A1831669}_is1) (Version: v2012.build.54 - eRightSoft)
SweetIM for Messenger 3.7 (x32 Version: 3.7.0005 - SweetIM Technologies Ltd.) Hidden
TeamSpeak 3 Client (HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\TeamSpeak 3 Client) (Version: 3.0.14 - TeamSpeak Systems GmbH)
TornPlusTV_version1.11 (HKLM-x32\...\TornPlusTV_version1.11) (Version: 1.35.9.29 - Qwerty) <==== ATTENTION
Unity Web Player (HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_OMUI.de-de_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_OMUI.de-de_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_OMUI.de-de_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Update Manager for SweetPacks 1.1 (x32 Version: 1.1.0008 - SweetIM Technologies Ltd.) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
Video Converter (HKLM-x32\...\Video Converter) (Version: 1 - SweetPacks)
Video Converter Bundle by SweetPacks (HKLM-x32\...\Video Converter Bundle by SweetPacks) (Version: 1.0.0.0 - SweetPacks LTD)
VideoPad Videobearbeitungs-Software (HKLM-x32\...\VideoPad) (Version:  - NCH Software)
Virtual DJ Toolbar (HKLM-x32\...\{56444A2D-5637-006A-76A7-A758B70C1D00}) (Version: 12.29.0.1587 - APN, LLC)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version:  - Elaborate Bytes)
VirtualDJ Home FREE (HKLM-x32\...\{77C2D5D4-ADC5-49F9-B36E-5992FCF35EA3}) (Version: 7.4.1 - Atomix Productions)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
VLC media player 2.0.2 (HKLM\...\VLC media player) (Version: 2.0.2 - VideoLAN)
Wajam (HKLM-x32\...\WInterEnhance) (Version: 2.21.2.25 (i2.6) - WInterEnhance)
WavePad Audio-Editor (HKLM-x32\...\WavePad) (Version: 5.49 - NCH Software)
Web Timer (HKLM-x32\...\{6933C2BA-C67D-42C7-8C77-1FF4B364AF54}) (Version:  - "") <==== ATTENTION
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3503.0728 - Microsoft Corporation)
Windows Utils (HKLM-x32\...\Windows Utils) (Version:  - )
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
World of Tanks (HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812EU}_is1) (Version:  - Wargaming.net)
WS.Booster (HKLM-x32\...\S-5195167130) (Version: 2.1.0.1832 - PremiumSoft) <==== ATTENTION
Xfire (remove only) (HKLM-x32\...\Xfire) (Version:  - )
Yontoo 1.10.02 (HKLM\...\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}) (Version: 1.10.02 - Yontoo LLC)
YoutuubeAdBlocke (HKLM-x32\...\{4820778D-AB0D-6D18-C316-52A6A0E1D507}) (Version:  - ) <==== ATTENTION

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\PC\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001_Classes\CLSID\{3e066137-1b6c-420a-b396-5332597cc40d}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1693460017-1945991507-4174054062-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\PC\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll (Google Inc.)

==================== Restore Points =========================

01-06-2015 20:59:21 Windows Update
06-06-2015 07:11:56 Windows Update
10-06-2015 00:26:30 Windows Update
10-06-2015 01:30:09 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727
10-06-2015 01:58:27 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727
10-06-2015 02:02:02 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727
10-06-2015 02:24:48 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {011F4D63-50EF-4F59-84EA-FC063323BF28} - System32\Tasks\{8A7B7440-B945-493E-872A-AA1DEB133704} => pcalua.exe -a "C:\Users\PC\Downloads\dotnetfx35setup (4).exe" -d C:\Users\PC\Downloads
Task: {08D6464A-8DB7-475B-B5AC-200B181412AF} - System32\Tasks\{4F79F2E9-62A5-47F5-97DA-115B537F0CBC} => pcalua.exe -a "C:\Users\PC\Downloads\dotnetfx35setup (2).exe" -d C:\Users\PC\Downloads
Task: {14A1AD4D-65B8-424A-9FA7-2E5C2F8E3AE9} - System32\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-11 => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-11.exe [2014-11-26] (Qwerty) <==== ATTENTION
Task: {19ED663F-6359-43D9-9792-00FA4FD4C558} - System32\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-5_user => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-5.exe [2014-11-26] (Qwerty) <==== ATTENTION
Task: {21C72A7A-EE9F-428D-9F6E-1DD973C58B7D} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {2BC1ADF4-1615-4F33-B55E-ED1C947A6C25} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {2F23DD76-E825-41C6-8CE0-EA34527C1E95} - System32\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-6 => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-6.exe [2014-11-26] (Qwerty) <==== ATTENTION
Task: {3996344B-2091-4C35-8AF1-CB1BFFCF8D61} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Logon => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {4538D4A2-E5DF-4CD5-B120-2DC34C498EAF} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1693460017-1945991507-4174054062-1001UA => C:\Users\PC\AppData\Local\Google\Update\GoogleUpdate.exe [2012-09-06] (Google Inc.)
Task: {504E5219-8904-4FA0-B510-9EF69585FE2F} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-04-23] (Piriform Ltd)
Task: {527B8F23-9BB0-48C0-8448-C79DE488E390} - System32\Tasks\{626D1DA7-561E-4867-AE19-DA1D11493B79} => pcalua.exe -a "C:\Users\PC\Downloads\dotnetfx35setup (1).exe" -d C:\Users\PC\Downloads
Task: {530790F8-3438-4768-B343-741BEE7B5643} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: {57903CA9-67ED-452F-A644-462AA9562639} - System32\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-5 => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-5.exe [2014-11-26] (Qwerty) <==== ATTENTION
Task: {5B08A27F-91BC-4D22-9422-74F18F48248F} - System32\Tasks\globalUpdateUpdateTaskMachineCore => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-11-26] (globalUpdate) <==== ATTENTION
Task: {69474464-C7DD-4A8C-8371-BD666A3512A2} - System32\Tasks\{10FDB5B9-9C1E-47DF-B1F6-925E121DB086} => pcalua.exe -a "C:\Users\PC\Downloads\dotnetfx35setup (5).exe" -d C:\Users\PC\Downloads
Task: {892E3916-8200-4623-9ACF-E0240F15747F} - System32\Tasks\Game_Booster_AutoUpdate => C:\Program Files (x86)\IObit\Game Booster 3\AutoUpdate.exe [2013-06-09] ()
Task: {8D182316-9418-46FA-8183-5BD31CA01307} - System32\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-3 => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-3.exe [2014-11-26] (Qwerty) <==== ATTENTION
Task: {8E7B40A9-2565-4A2C-B7CB-7FB5AA6011AF} - System32\Tasks\{38DF1A40-2631-453A-9703-BE38283FB9C8} => pcalua.exe -a "C:\Users\PC\Downloads\dotnetfx35setup (3).exe" -d C:\Users\PC\Downloads
Task: {90541F31-57D3-479A-9CA5-3DEB7AA7E5DA} - System32\Tasks\elbyExecuteWithUAC => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ExecuteWithUAC.exe [2008-06-27] ()
Task: {9DB98868-0144-49D0-B43D-B5F304D6F36A} - System32\Tasks\{E2C4BAE4-38EB-4622-B5C6-8AB355CDAA71} => pcalua.exe -a G:\Installer.exe -d G:\
Task: {9E8A43E2-3A48-4D2C-AFCA-A070E0085971} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => C:\Windows\system32\compattel\DiagTrackRunner.exe [2015-03-16] (Microsoft Corporation)
Task: {A7713B3D-9F6A-495D-A0B3-DC8190B1A4B0} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-10] (Adobe Systems Incorporated)
Task: {C04303B1-981C-4990-AADE-021FA2C2E484} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {C8C044A2-0889-4170-8390-26CE2F38FBD6} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {CAB9710F-E293-415E-A27D-6755040220E3} - System32\Tasks\globalUpdateUpdateTaskMachineUA => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-11-26] (globalUpdate) <==== ATTENTION
Task: {D065D837-CEF8-4416-9EAD-FCD5F22A43D6} - System32\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-7 => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-7.exe [2014-11-26] (Qwerty) <==== ATTENTION
Task: {D3020CC9-B8EE-4249-B8E7-FFC77DA7AF66} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-12-25] (Google Inc.)
Task: {D99D0522-0580-4E8A-81C0-B71A8C06F3BF} - System32\Tasks\sup_games_notification_service => C:\Program Files (x86)\sup games\sup_games_notification_service.exe [2015-04-01] (FileProperties_CompanyName) <==== ATTENTION
Task: {DD590841-6589-4934-A553-6E94FE1C4F9D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {DEE4204F-0BE9-4266-8EAC-3551E25FA3CF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-12-25] (Google Inc.)
Task: {E1AEC6DB-6345-4D7D-A399-B51C0B6E32DF} - System32\Tasks\WS.Booster-S-5195167130 => c:\programdata\greatsoft\ws.booster\WS.Booster.exe [2013-02-22] () <==== ATTENTION
Task: {E7B78039-237E-4804-BB0E-47DFB306B59A} - System32\Tasks\{ED45188B-9F10-4941-9525-62E456E352FF} => pcalua.exe -a F:\HentaIIInstall.exe -d F:\
Task: {E92C9524-456C-4182-8712-3E253410571E} - System32\Tasks\companion_for_gamers_helper_service => C:\Program Files (x86)\Companion for Gamers\companion_for_gamers_helper_service.exe [2015-05-27] ()
Task: {EA73E03D-0876-4097-BD99-CFBE3FFA4017} - System32\Tasks\sup_games_updating_service => C:\Program Files (x86)\sup games\sup_games_updating_service.exe [2015-04-01] () <==== ATTENTION
Task: {EE3BAB8E-4B5C-41CC-AF12-FC1C2C6129B8} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1693460017-1945991507-4174054062-1001Core => C:\Users\PC\AppData\Local\Google\Update\GoogleUpdate.exe [2012-09-06] (Google Inc.)
Task: {F2D9DB4A-1FD2-48A7-B535-F319610F9CD3} - System32\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-1 => C:\Program Files (x86)\TornPlusTV_version1.11\TornPlusTV_version1.11-codedownloader.exe [2014-11-26] (Qwerty) <==== ATTENTION
Task: {FBE7A451-11EF-4B3F-A4AC-8AE49BD47485} - System32\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-4 => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-4.exe [2014-11-26] (Qwerty) <==== ATTENTION
Task: {FD661ACA-512B-455B-8061-D56A45F51CF7} - System32\Tasks\{81C0D670-25F3-47E6-8C8D-A2C32D382C38} => pcalua.exe -a "C:\Users\PC\Downloads\epson374893eu (1).exe" -d C:\Users\PC\Downloads
Task: C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-1.job => C:\Program Files (x86)\TornPlusTV_version1.11\TornPlusTV_version1.11-codedownloader.exe <==== ATTENTION
Task: C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-11.job => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-11.exe <==== ATTENTION
Task: C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-3.job => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-3.exe <==== ATTENTION
Task: C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-4.job => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-4.exe <==== ATTENTION
Task: C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-5.job => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-5.exe <==== ATTENTION
Task: C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-5_user.job => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-5.exe <==== ATTENTION
Task: C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-6.job => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-6.exe <==== ATTENTION
Task: C:\Windows\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-7.job => C:\Program Files (x86)\TornPlusTV_version1.11\4bb8e883-b028-4f67-abf0-376e5be09182-7.exe <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\companion_for_gamers_helper_service.job => C:\Program Files (x86)\Companion for Gamers\companion_for_gamers_helper_service.exe
Task: C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe <==== ATTENTION
Task: C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1693460017-1945991507-4174054062-1001Core.job => C:\Users\PC\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1693460017-1945991507-4174054062-1001UA.job => C:\Users\PC\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\sup_games_notification_service.job => C:\Program Files (x86)\sup games\sup_games_notification_service.exeå/url='http:/cdn.selectbestopt.com/notf_sys/index.html' /crregname='sup games' /appid='73143' /srcid='2913' /bic='4e468df44319810901a5edcef1fc62dd' /verifier='bfb94f25abb8d1dc8d63ffc4504d5b13' /installerversion='1.50.3.10' /statsdomain='http:/stats.buildomserv.com/data.gif?' /errorsdomain='http:/stats.buildomserv.com/data.gif?' /monetizationdomain='http:/logs.buildomserv.com/monetization.gif <==== ATTENTION
Task: C:\Windows\Tasks\sup_games_updating_service.job => C:\Program Files (x86)\sup games\sup_games_updating_service.exeª /campid=2913 /verid=1 /url=http:/cdn.buildomserv.com/txt/@CAMPID@/@VER@/file.txt /appid=73143 /taskname=sup_games_updating_service /funurl=http:/stats.buildomserv.com <==== ATTENTION
Task: C:\Windows\Tasks\WS.Booster-S-5195167130.job => c:\programdata\greatsoft\ws.booster\WS.Booster.exeH/schedule /profile c:\programdata\greatsoft\ws.booster\5195167130.iniPCWS.Boo <==== ATTENTION

==================== Loaded Modules (Whitelisted) ==============

2013-02-22 04:03 - 2013-02-22 04:03 - 00729600 _____ () c:\programdata\greatsoft\ws.booster\WS.Booster.exe
2015-05-27 23:59 - 2015-05-27 23:59 - 00191719 _____ () C:\Program Files (x86)\Companion for Gamers\companion_for_gamers_helper_service.exe
2014-12-19 18:58 - 2014-12-19 18:58 - 00312320 _____ () C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\InternetEnhancerService.exe
2014-12-19 18:58 - 2014-12-19 18:58 - 00083456 _____ () C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\InternetEnhancer.exe
2015-04-08 21:53 - 2015-04-08 21:53 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2012-05-30 20:06 - 2012-05-30 20:06 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-05-30 20:06 - 2012-05-30 20:06 - 01242512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-12-22 04:27 - 2014-12-22 04:27 - 04182016 _____ () c:\Program Files (x86)\DeltaFix\DeltaFix.dll
2012-08-07 16:10 - 2012-08-07 16:10 - 00025088 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll
2012-08-07 16:09 - 2012-08-07 16:09 - 00028672 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.AutomaticUpdates.dll
2012-08-07 16:10 - 2012-08-07 16:10 - 00012288 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll
2012-08-07 16:10 - 2012-08-07 16:10 - 00062464 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll
2012-08-07 16:09 - 2012-08-07 16:09 - 01267712 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll
2012-08-07 16:09 - 2012-08-07 16:09 - 00073216 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Personalization.BusinessLogic.dll
2012-08-07 16:09 - 2012-08-07 16:09 - 00006144 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.EventManager.dll
2012-08-07 16:09 - 2012-08-07 16:09 - 00559616 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll
2012-08-07 16:09 - 2012-08-07 16:09 - 00074752 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll
2012-08-07 16:09 - 2012-08-07 16:09 - 00006656 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll
2012-08-07 16:10 - 2012-08-07 16:10 - 00009728 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll
2012-08-07 16:09 - 2012-08-07 16:09 - 00013312 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SideBySide.dll
2012-08-07 16:10 - 2012-08-07 16:10 - 00010240 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.Utilities.dll
2012-08-07 16:10 - 2012-08-07 16:10 - 00007168 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.ProcessDownMonitor.dll
2012-09-06 13:06 - 2012-09-06 13:06 - 00904704 _____ () C:\Windows\assembly\GAC_32\System.Data.SQLite\1.0.66.0__db937bc2d44ff139\System.Data.SQLite.dll
2012-08-07 16:09 - 2012-08-07 16:09 - 00007168 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.GUI.Multimedia.Loader.dll
2012-08-07 16:11 - 2012-08-07 16:11 - 00041472 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll
2012-08-07 16:09 - 2012-08-07 16:09 - 00040960 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\MACTrackBarLib.dll
2012-08-07 16:11 - 2012-08-07 16:11 - 00028672 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll
2012-08-07 16:09 - 2012-08-07 16:09 - 00018944 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll
2012-08-07 16:09 - 2012-08-07 16:09 - 00040960 _____ () C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll
2012-09-05 15:41 - 2009-02-06 18:52 - 00073728 _____ () C:\Windows\SysWOW64\CmdRtr.DLL
2012-09-05 15:41 - 2009-07-10 09:07 - 00166912 _____ () C:\Windows\SysWOW64\APOMngr.DLL
2014-11-26 18:48 - 2014-11-26 18:48 - 00137688 _____ () C:\Program Files (x86)\TornPlusTV_version1.11\4dc311d6-16a2-455c-88a2-7c5840e6c636.dll
2015-06-09 15:47 - 2015-06-05 20:22 - 01281864 _____ () C:\Users\PC\AppData\Local\Google\Chrome\Application\43.0.2357.124\libglesv2.dll
2015-06-09 15:47 - 2015-06-05 20:22 - 00080712 _____ () C:\Users\PC\AppData\Local\Google\Chrome\Application\43.0.2357.124\libegl.dll
2015-06-09 15:48 - 2015-06-05 20:22 - 15003464 _____ () C:\Users\PC\AppData\Local\Google\Chrome\Application\43.0.2357.124\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\.DEFAULT\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\.DEFAULT\...\freerealms.com -> freerealms.com
IE trusted site: HKU\.DEFAULT\...\soe.com -> soe.com
IE trusted site: HKU\.DEFAULT\...\sony.com -> sony.com


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\PC\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^Users^PC^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^CurseClientStartup.ccip => C:\Windows\pss\CurseClientStartup.ccip.Startup
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: EADM => "C:\Games\Origin\Origin.exe" -AutoStart
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Spotify => "C:\Users\PC\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\PC\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
MSCONFIG\startupreg: StartCCC => "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
MSCONFIG\startupreg: SweetIM => C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe
MSCONFIG\startupreg: Sweetpacks Communicator => C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe
MSCONFIG\startupreg: VirtualCloneDrive => "C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" /s

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{35371388-77EE-497C-94F4-324C4D31DEA5}] => (Allow) C:\Users\PC\Downloads\SweetIMSetup.exe
FirewallRules: [{29008363-4994-42EC-A49E-07F753E1ACB3}] => (Allow) C:\Users\PC\Downloads\SweetIMSetup.exe
FirewallRules: [{40C934B1-A0F3-4976-BAFA-DCBE6F94D823}] => (Allow) C:\Windows\SysWOW64\msiexec.exe
FirewallRules: [{C0C767ED-D888-4384-AF42-EF4754B4B22D}] => (Allow) C:\Windows\SysWOW64\msiexec.exe
FirewallRules: [{41CA2D87-3286-4162-A348-39FF348091B7}] => (Allow) C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe
FirewallRules: [{AB5A3691-EC35-4049-AFF8-C624026C5B49}] => (Allow) C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe
FirewallRules: [TCP Query User{2C4450C3-5645-439C-8FF7-B035E1DE6D2A}C:\games\fifa 12\game\fifa.exe] => (Allow) C:\games\fifa 12\game\fifa.exe
FirewallRules: [UDP Query User{8C98E9A6-D163-41BF-9AAF-2BB4E40E2342}C:\games\fifa 12\game\fifa.exe] => (Allow) C:\games\fifa 12\game\fifa.exe
FirewallRules: [{93B0B0F0-F0C6-46EA-9EF7-D75D08369DB0}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{36F0788A-B13F-46B2-A73F-929B1FA6BA87}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{67B71564-FD4E-47CE-8162-79A179E2FC23}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{A06F8630-6AB0-469E-B6D9-F97FBDC2918D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{C47F54CF-5360-4DD3-8A99-19F73B0D694F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{680F6556-3ACF-4B27-8CE2-C54D5C1264D7}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{EDDAE2F9-560A-4A6F-8DAA-E56FFF9572EE}] => (Allow) LPort=2869
FirewallRules: [{1EBA0933-E714-4B55-89D6-7B92B4D4C7AE}] => (Allow) LPort=1900
FirewallRules: [{C8BCFEBA-650B-4A4A-A074-C39865471E18}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{89DACF56-3D3D-4D4A-9723-FCF155AA160F}] => (Allow) C:\Program Files (x86)\uTorrent\uTorrent.exe
FirewallRules: [{3A650B50-F952-4941-98E1-4AC93F70C438}] => (Allow) C:\Program Files (x86)\uTorrent\uTorrent.exe
FirewallRules: [{801DCFAC-D39B-48D2-8D6D-C67DFF944EB0}] => (Allow) C:\Users\PC\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{46812352-23D8-427E-8ED4-FB27CBB8BD6B}] => (Allow) C:\Users\PC\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{70AFCED2-52B2-41AC-826F-1F4129E3CE03}] => (Allow) C:\Program Files (x86)\Red Sky\DownTango\DownTango.exe
FirewallRules: [{1A4A8292-5F37-479E-B1EB-AD6496CDCE68}] => (Allow) C:\Program Files (x86)\Red Sky\DownTango\DownTango.exe
FirewallRules: [{6C284BD0-1033-4538-AB56-759A423A9D54}] => (Allow) C:\Program Files (x86)\Red Sky\DownTango\pyload-dist\pyLoadCore.exe
FirewallRules: [{24C9DD1F-502B-430C-9D5D-0AE5F3CDED83}] => (Allow) C:\Program Files (x86)\Red Sky\DownTango\pyload-dist\pyLoadCore.exe
FirewallRules: [{1BC94932-A0DC-4B9A-9EDE-1185AA89AE04}] => (Allow) C:\Users\PC\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{F215DC14-CF59-4A57-B327-8655E97AD07C}] => (Allow) C:\Users\PC\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{CA7077AC-11DA-4459-9DB8-44727D9E209A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{A6DA2FA9-2684-4CA9-9675-79FD67EDB521}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [TCP Query User{F160C356-7D6F-4494-9D17-9DB28A4A25C1}C:\games\devil may cry 2013\dmc - devil may cry\binaries\win32\dmc-devilmaycry.exe] => (Allow) C:\games\devil may cry 2013\dmc - devil may cry\binaries\win32\dmc-devilmaycry.exe
FirewallRules: [UDP Query User{790CC4F8-1B0E-47EE-B663-8D734DA9F180}C:\games\devil may cry 2013\dmc - devil may cry\binaries\win32\dmc-devilmaycry.exe] => (Allow) C:\games\devil may cry 2013\dmc - devil may cry\binaries\win32\dmc-devilmaycry.exe
FirewallRules: [{6FFCFD53-C99B-4D46-B089-97E6FD2FCF21}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{6E99CF0B-84F4-4F7D-A486-3C332017845D}] => (Allow) C:\Games\League of Legends\lol.launcher.exe
FirewallRules: [{5C5D4729-9F91-4063-996D-3878C1E0CE5B}] => (Allow) C:\Games\League of Legends\lol.launcher.exe
FirewallRules: [{0EFCC63C-E2DF-4579-ADCB-2B2224420FC3}] => (Allow) C:\Games\League of Legends\lol.launcher.exe
FirewallRules: [{A43A9F00-A5E9-47C4-9B82-FB5A184B506F}] => (Allow) C:\Games\League of Legends\lol.launcher.exe
FirewallRules: [{AF5AFB99-DBDF-4E41-B781-9E784E5CE4DB}] => (Allow) C:\Users\PC\AppData\Local\Apps\2.0\PA9P799M.HRZ\P16LOCBR.AGL\curs..tion_9e9e83ddf3ed3ead_0005.0001_181b5e0542e9eb6c\CurseClient.exe
FirewallRules: [{B6D69998-DC3F-4EB8-B955-95BE84AA819D}] => (Allow) C:\Users\PC\AppData\Local\Apps\2.0\PA9P799M.HRZ\P16LOCBR.AGL\curs..tion_9e9e83ddf3ed3ead_0005.0001_181b5e0542e9eb6c\CurseClient.exe
FirewallRules: [{FAA922A0-FC05-47A0-A4A9-F17D8DC27F74}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{5A5EE1A6-49AA-4AB3-983D-301CF927647C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{3F7DCE16-6671-4C6A-A9D5-AC4265B282C6}] => (Allow) C:\Users\PC\AppData\Local\Apps\2.0\PA9P799M.HRZ\P16LOCBR.AGL\curs..tion_9e9e83ddf3ed3ead_0005.0001_181b5e0542e9eb6c\CurseClient.exe
FirewallRules: [{3DA2AAAE-4F1B-4424-B482-EBEB8E12BFD6}] => (Allow) C:\Users\PC\AppData\Local\Apps\2.0\PA9P799M.HRZ\P16LOCBR.AGL\curs..tion_9e9e83ddf3ed3ead_0005.0001_181b5e0542e9eb6c\CurseClient.exe
FirewallRules: [TCP Query User{3D486772-CA77-480C-A59F-36CB330A87D7}C:\users\pc\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\pc\appdata\local\google\chrome\application\chrome.exe
FirewallRules: [UDP Query User{AE153092-7F6E-41B3-AFCD-F947F6652138}C:\users\pc\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\pc\appdata\local\google\chrome\application\chrome.exe
FirewallRules: [{04EEB4C9-3032-44DD-84E3-93DF7166ED3C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3147\Agent.exe
FirewallRules: [{4DCBB3C0-01F3-4FBC-89E2-09E7CE3231C5}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3147\Agent.exe
FirewallRules: [{D053F0F7-741C-48F7-92E4-1071FA3D1D76}] => (Allow) C:\Users\PC\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{932EE6D7-4FBD-40C6-AE0C-6985981EBB74}] => (Allow) C:\Users\PC\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [TCP Query User{B856D70B-318D-4A7F-89F4-E6D735A90B81}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{BB9DB756-8D42-4B84-9A3A-0E4BB03248D6}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [TCP Query User{8EE660F5-9766-4C12-AED2-BFD8CEFB523A}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{40D14B72-2B04-4F60-A57B-C142C43B8C3F}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [{D2F31F94-2254-4166-9C92-2ADA5568A07A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{0100B384-01F7-427F-8E2D-D2F4CCBD9E07}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{14E13268-70E8-468A-9431-81F956FCA7F2}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{D43B5E25-CE6A-4C3E-806F-701FA09E354D}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{C1427BF0-DD6C-414E-8D30-5A4DDC4D7A8C}] => (Allow) C:\Games\Hearthstone\Hearthstone.exe
FirewallRules: [{20EBAFB5-ACE2-466A-BD8A-AD7B04881CF6}] => (Allow) C:\Games\Hearthstone\Hearthstone.exe
FirewallRules: [{70BEB17D-977A-4D28-BC2F-F218CAEC145B}] => (Allow) C:\Users\PC\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Faulty Device Manager Devices =============

Name: Coprozessor
Description: Coprozessor
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/13/2015 03:17:35 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: CurseClient.exe, Version: 4.0.0.10, Zeitstempel: 0x5436d39d
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556366fd
Ausnahmecode: 0xe0434f4d
Fehleroffset: 0x000000000000b3dd
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xCurseClient.exe0
Pfad der fehlerhaften Anwendung: CurseClient.exe1
Pfad des fehlerhaften Moduls: CurseClient.exe2
Berichtskennung: CurseClient.exe3

Error: (06/13/2015 03:17:15 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Skype.exe, Version 7.4.0.102 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: dfc

Startzeit: 01d0a5daf0319ff0

Endzeit: 10

Anwendungspfad: C:\Program Files (x86)\Skype\Phone\Skype.exe

Berichts-ID: 7fa856b1-11ce-11e5-8865-002185f916c1

Error: (06/13/2015 03:16:11 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm rads_user_kernel.exe, Version 0.0.0.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 14d8

Startzeit: 01d0a5db112d8890

Endzeit: 3

Anwendungspfad: C:\Games\League of Legends\RADS\system\rads_user_kernel.exe

Berichts-ID: 56c36fa1-11ce-11e5-8865-002185f916c1

Error: (06/13/2015 03:16:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: rads_user_kernel.exe, Version: 0.0.0.0, Zeitstempel: 0x4e65c1ac
Name des fehlerhaften Moduls: rads_user_kernel.exe, Version: 0.0.0.0, Zeitstempel: 0x4e65c1ac
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000b8554
ID des fehlerhaften Prozesses: 0x14d8
Startzeit der fehlerhaften Anwendung: 0xrads_user_kernel.exe0
Pfad der fehlerhaften Anwendung: rads_user_kernel.exe1
Pfad des fehlerhaften Moduls: rads_user_kernel.exe2
Berichtskennung: rads_user_kernel.exe3

Error: (06/13/2015 06:46:27 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: CurseClient.exe, Version: 4.0.0.10, Zeitstempel: 0x5436d39d
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556366fd
Ausnahmecode: 0xe0434f4d
Fehleroffset: 0x000000000000b3dd
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xCurseClient.exe0
Pfad der fehlerhaften Anwendung: CurseClient.exe1
Pfad des fehlerhaften Moduls: CurseClient.exe2
Berichtskennung: CurseClient.exe3

Error: (06/12/2015 03:29:34 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: CurseClient.exe, Version: 4.0.0.10, Zeitstempel: 0x5436d39d
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556366fd
Ausnahmecode: 0xe0434f4d
Fehleroffset: 0x000000000000b3dd
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xCurseClient.exe0
Pfad der fehlerhaften Anwendung: CurseClient.exe1
Pfad des fehlerhaften Moduls: CurseClient.exe2
Berichtskennung: CurseClient.exe3

Error: (06/12/2015 03:10:22 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Skype.exe, Version: 7.4.0.102, Zeitstempel: 0x55310e09
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x65646956
ID des fehlerhaften Prozesses: 0x10c0
Startzeit der fehlerhaften Anwendung: 0xSkype.exe0
Pfad der fehlerhaften Anwendung: Skype.exe1
Pfad des fehlerhaften Moduls: Skype.exe2
Berichtskennung: Skype.exe3

Error: (06/12/2015 03:09:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: CurseClient.exe, Version: 4.0.0.10, Zeitstempel: 0x5436d39d
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556366fd
Ausnahmecode: 0xe0434f4d
Fehleroffset: 0x000000000000b3dd
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xCurseClient.exe0
Pfad der fehlerhaften Anwendung: CurseClient.exe1
Pfad des fehlerhaften Moduls: CurseClient.exe2
Berichtskennung: CurseClient.exe3

Error: (06/12/2015 11:18:46 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: CurseClient.exe, Version: 4.0.0.10, Zeitstempel: 0x5436d39d
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556366fd
Ausnahmecode: 0xe0434f4d
Fehleroffset: 0x000000000000b3dd
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xCurseClient.exe0
Pfad der fehlerhaften Anwendung: CurseClient.exe1
Pfad des fehlerhaften Moduls: CurseClient.exe2
Berichtskennung: CurseClient.exe3

Error: (06/12/2015 08:24:55 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: rads_user_kernel.exe, Version: 0.0.0.0, Zeitstempel: 0x4e65c1ac
Name des fehlerhaften Moduls: rads_user_kernel.exe, Version: 0.0.0.0, Zeitstempel: 0x4e65c1ac
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000b8554
ID des fehlerhaften Prozesses: 0x398
Startzeit der fehlerhaften Anwendung: 0xrads_user_kernel.exe0
Pfad der fehlerhaften Anwendung: rads_user_kernel.exe1
Pfad des fehlerhaften Moduls: rads_user_kernel.exe2
Berichtskennung: rads_user_kernel.exe3


System errors:
=============
Error: (06/13/2015 03:19:18 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Windows Update" wurde nicht richtig gestartet.

Error: (06/13/2015 03:14:10 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Optimizer Pro Crash Monitor erreicht.

Error: (06/13/2015 03:13:22 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎13.‎06.‎2015 um 15:11:43 unerwartet heruntergefahren.

Error: (06/13/2015 06:43:30 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Optimizer Pro Crash Monitor erreicht.

Error: (06/13/2015 06:40:15 AM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "Start" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (06/13/2015 06:30:24 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Optimizer Pro Crash Monitor erreicht.

Error: (06/13/2015 06:28:32 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
dtsoftbus01

Error: (06/13/2015 06:27:54 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Optimizer Pro Crash Monitor erreicht.

Error: (06/12/2015 09:23:28 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Optimizer Pro Crash Monitor erreicht.

Error: (06/12/2015 09:22:45 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎12.‎06.‎2015 um 21:21:01 unerwartet heruntergefahren.


Microsoft Office:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-05-07 09:19:46.388
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\PEAuth.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-07 09:19:46.307
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\PEAuth.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-02 09:34:47.204
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\PEAuth.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-02 09:34:47.119
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\PEAuth.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Quad CPU Q8200 @ 2.33GHz
Percentage of memory in use: 82%
Total physical RAM: 3071.24 MB
Available physical RAM: 524.57 MB
Total Pagefile: 6069.45 MB
Available Pagefile: 2103.05 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.66 GB) (Free:86.81 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 7BAA20FD)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---


Alt 14.06.2015, 15:33   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    AllLSaavEr

    BabylonObjectInstaller

    BondedReader

    BuyNsAVe

    DiGICOupon

    DownTango

    EZDownloader

    FunDealS

    GreatuSave4U

    HaPpY2eSave

    IIsaver

    Interenet Optimizer

    Online Calculator

    Red AdBlocker

    RegularDeaals

    SaveeLots

    saver box

    SEO Global For Google Search

    ShopDrop

    Stealthy

    TornPlusTV_version1.11

    Web Timer

    WS.Booster

    YoutuubeAdBlocke


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
--> Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)

Alt 16.06.2015, 15:11   #7
Why me
 
Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



Combofix hat sich beim ersten erstellen der logfiles aufgehängt. habe den Rechner neu gestartet und combofix nochmal durchlaufen lassen. Hoffe das sind die infos die sie benötigen

Das Problem ist übrigens noch nicht behoben, es öffnen sich immer noch tabs von selbst, aber zurzeit nur wenn ich auf eurer seite unterwechs bin

Combofix Logfiles

Code:
ATTFilter
ComboFix 15-06-09.01 - PC 14.06.2015  21:45:25.2.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3071.1692 [GMT 2:00]
ausgeführt von:: c:\users\PC\Downloads\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
SP: Microsoft Security Essentials *Disabled/Updated* {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
---- Vorheriger Suchlauf -------
.
c:\program files (x86)\DealEExpress\LtA9irvhRyj3wR.dat
c:\program files (x86)\DealEExpress\LtA9irvhRyj3wR.exe
c:\program files (x86)\DealEExpress\LtA9irvhRyj3wR.tlb
c:\program files (x86)\DealEXXpress\rz2F254r3QNGkK.dat
c:\program files (x86)\DealEXXpress\rz2F254r3QNGkK.exe
c:\program files (x86)\DealEXXpress\rz2F254r3QNGkK.tlb
c:\program files (x86)\EExSTraCouPOn\TWY60xvXdnyz1Z.dat
c:\program files (x86)\EExSTraCouPOn\TWY60xvXdnyz1Z.dll
c:\program files (x86)\EExSTraCouPOn\TWY60xvXdnyz1Z.exe
c:\program files (x86)\EExSTraCouPOn\TWY60xvXdnyz1Z.tlb
c:\program files (x86)\EExSTraCouPOn\TWY60xvXdnyz1Z.x64.dll
c:\program files (x86)\EXstraCouponi\ulYG5azwTvdk40.dat
c:\program files (x86)\EXstraCouponi\ulYG5azwTvdk40.dll
c:\program files (x86)\EXstraCouponi\ulYG5azwTvdk40.exe
c:\program files (x86)\EXstraCouponi\ulYG5azwTvdk40.tlb
c:\program files (x86)\EXstraCouponi\ulYG5azwTvdk40.x64.dll
c:\program files (x86)\PriceGong\2.6.7\FF\chrome.manifest
c:\program files (x86)\PriceGong\2.6.7\FF\chrome\content\overlay.js
c:\program files (x86)\PriceGong\2.6.7\FF\chrome\content\preferences.xul
c:\program files (x86)\PriceGong\2.6.7\FF\chrome\locale\en-US\overlay.dtd
c:\program files (x86)\PriceGong\2.6.7\FF\chrome\locale\en-US\pricegong.dtd
c:\program files (x86)\PriceGong\2.6.7\FF\chrome\skin\overlay.css
c:\program files (x86)\PriceGong\2.6.7\FF\chrome\skin\PriceGong.png
c:\program files (x86)\PriceGong\2.6.7\FF\install.rdf
c:\program files (x86)\PriceGong\2.6.7\FF\modules\pg_tab_wrapper.js
c:\program files (x86)\PriceGong\uninst.exe
c:\program files (x86)\Wajam\uninstall.exe
c:\programdata\17848795055068589206\1547aa30421efb5b529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\18ddebc21b1899ce529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\22d744506cad0c4c529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\2544e9905b19ed48529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\2708f9ff3884b3dd529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\28d0b1947fe80791529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\37a553f5bd0c8932529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\3f0327b152e6b712529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\4b432ab495a89933529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\4dc887bcc29b26c6529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\52f7a96b3ed86261529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\55a8e9c86128951f529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\5fd9088430f752d0529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\638b22b38fe15e8c529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\7507b1760d291bcb529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\7766d983eaa2eed8529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\7d3a17969ee8d54e529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\800d0e2f346d2d49529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\880e4cb7292a1ce4529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\8eb0729fbf1cb052529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\906b6fb1d09c124b529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\add7520f3dd44cb7529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\af7d149721897c8a529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\b1b04b8135a80c97529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\beca2007fdd0d58a529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\c9cd1ae9d4a3d15e529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\cab7ed1b673b5e5e529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\cd5b15e575e1c3d0529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\d20502567d1fd408529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\d43a473d94acb0b6529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\d55b1ff83dc82c98529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\e1a11ca282117dcd529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206\f457e49ace5c075b529bf7fbf35b9e43.ini
c:\programdata\17848795055068589206UL\4ff6e7b3db4d05d4529bf7fbf35b9e43.ini
c:\programdata\3872871776\BITB844.tmp
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\DXDiwVN4Z.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\content.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\DXDiwVN4Z.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\DXDiwVN4Z.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeejecgedbiamfbbfbhakdjhgfkdeke\3.7\manifest.json
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojgmigafbpedhdilmemphfklkbghlphi\218\background.html
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojgmigafbpedhdilmemphfklkbghlphi\218\content.js
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojgmigafbpedhdilmemphfklkbghlphi\218\ER17RsV.js
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojgmigafbpedhdilmemphfklkbghlphi\218\lsdb.js
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojgmigafbpedhdilmemphfklkbghlphi\218\manifest.json
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ddiblodcpaaieoopolanaoecbhicgjfo\000003.log
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ddiblodcpaaieoopolanaoecbhicgjfo\CURRENT
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ddiblodcpaaieoopolanaoecbhicgjfo\LOCK
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ddiblodcpaaieoopolanaoecbhicgjfo\LOG
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ddiblodcpaaieoopolanaoecbhicgjfo\MANIFEST-000001
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gldjckfcakggohoblbfgmnjihakcijia\000003.log
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gldjckfcakggohoblbfgmnjihakcijia\CURRENT
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gldjckfcakggohoblbfgmnjihakcijia\LOCK
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gldjckfcakggohoblbfgmnjihakcijia\LOG
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gldjckfcakggohoblbfgmnjihakcijia\MANIFEST-000001
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mimbnekakoafehdbmehcliolpblpchki\000003.log
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mimbnekakoafehdbmehcliolpblpchki\CURRENT
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mimbnekakoafehdbmehcliolpblpchki\LOCK
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mimbnekakoafehdbmehcliolpblpchki\LOG
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mimbnekakoafehdbmehcliolpblpchki\MANIFEST-000001
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnpbfmbldigngiccdgkbikaeifoljngg\000003.ldb
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnpbfmbldigngiccdgkbikaeifoljngg\000004.log
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnpbfmbldigngiccdgkbikaeifoljngg\CURRENT
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnpbfmbldigngiccdgkbikaeifoljngg\LOCK
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnpbfmbldigngiccdgkbikaeifoljngg\LOG
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnpbfmbldigngiccdgkbikaeifoljngg\LOG.old
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnpbfmbldigngiccdgkbikaeifoljngg\MANIFEST-000001
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_aiockdklnaeikkippjiofcioidjdfjda_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_aiockdklnaeikkippjiofcioidjdfjda_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bfchgcbmheebfgccmphpabmjmiphgafa_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bfchgcbmheebfgccmphpabmjmiphgafa_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_biabdliipjnbkehnbdjjfaibodlaeinf_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bibclkcoilbnbnppanidhimphmfbjaab_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bibclkcoilbnbnppanidhimphmfbjaab_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bpimjanmknifnoiajikmhmhmlihdccbd_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bpimjanmknifnoiajikmhmhmlihdccbd_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_caokcfodlgbkajhgeeocooagaaklafmj_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_caokcfodlgbkajhgeeocooagaaklafmj_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_cieamfbopgjdndnglgaoipojodpaebla_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_cieamfbopgjdndnglgaoipojodpaebla_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ddiblodcpaaieoopolanaoecbhicgjfo_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ddiblodcpaaieoopolanaoecbhicgjfo_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_dfpiojgfcpgmmngegabpkhdehkdoafgf_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_dfpiojgfcpgmmngegabpkhdehkdoafgf_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_dlggapfljcnbmajohkhhapaoajopbncm_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_dlggapfljcnbmajohkhhapaoajopbncm_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ehloibeiaffhibffchiobihgcainmcep_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ehloibeiaffhibffchiobihgcainmcep_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ejfokbhhajajcgcndeiamkipdcjnjmpe_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ejfokbhhajajcgcndeiamkipdcjnjmpe_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eodejnpnekkneapkicljnillpeodnlak_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eodejnpnekkneapkicljnillpeodnlak_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_fjaicoojlfoococemdcaollmhaiolole_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_fjaicoojlfoococemdcaollmhaiolole_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_fmgncofpadimjlpmndcpcfiilplihmop_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_fmgncofpadimjlpmndcpcfiilplihmop_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_geklbcigmpeljogplgbgnakkbajkkmbb_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_geklbcigmpeljogplgbgnakkbajkkmbb_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ggnjbdfgigejghknieofeahaknkjafim_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ggnjbdfgigejghknieofeahaknkjafim_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ginepjojjbmfbfiibfdebddmbkjmgfle_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ginepjojjbmfbfiibfdebddmbkjmgfle_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gldjckfcakggohoblbfgmnjihakcijia_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gldjckfcakggohoblbfgmnjihakcijia_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gnofooopiakigkabiamimgejljaekgfo_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_hcngmcbfhnbadikopieafpodfcfigech_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_hcngmcbfhnbadikopieafpodfcfigech_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_hgnpdbanhfmmdgeogllhocdajiphlkgi_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_hgnpdbanhfmmdgeogllhocdajiphlkgi_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_iamenlcilajknacjljblkfpnbjjdagmh_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ibgbdgngjflpkahkoabmiijlaggkinaj_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ibgbdgngjflpkahkoabmiijlaggkinaj_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_impaepofmnammebeenafgmllpnjaiime_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_impaepofmnammebeenafgmllpnjaiime_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kahoebmmfnjmjcbclecdkhiapmefpaed_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kkagohhgodpbgcddadcmnidnphajkmhm_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kkagohhgodpbgcddadcmnidnphajkmhm_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kmojdioehehfhdcdheaigaalidcklhjh_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kmojdioehehfhdcdheaigaalidcklhjh_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_lkmaimcdgeidlpffbmgnpnfcjjjppmab_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_lkmaimcdgeidlpffbmgnpnfcjjjppmab_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_mhhflamheoandbibgflojkjccnenjbda_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_mimbnekakoafehdbmehcliolpblpchki_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_mimbnekakoafehdbmehcliolpblpchki_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_mmebmmnpohfhoknnlpohjaembcipocaa_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_mmebmmnpohfhoknnlpohjaembcipocaa_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_mnegnogmdmccelhibehpmakmkiibinil_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_mnegnogmdmccelhibehpmakmkiibinil_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_mnpbfmbldigngiccdgkbikaeifoljngg_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_mnpbfmbldigngiccdgkbikaeifoljngg_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nmbfljkmcghmakofbhhgemjhboabdkcn_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nmbfljkmcghmakofbhhgemjhboabdkcn_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_npmhlidlacoobmdcgkfcdpjkdinjadpp_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_npmhlidlacoobmdcgkfcdpjkdinjadpp_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_obdejhodejngcbmkiddfjkieejekbfil_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ogminpmldncgcmokldnmmapddoccmhfl_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ogminpmldncgcmokldnmmapddoccmhfl_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ojgmigafbpedhdilmemphfklkbghlphi_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ojgmigafbpedhdilmemphfklkbghlphi_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pmblmlebfhgmggndnfipebabpklgnnae_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pmblmlebfhgmggndnfipebabpklgnnae_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pnnjhcapkfbnhlnapejhapnciojnmlmn_0.localstorage-journal
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pnnjhcapkfbnhlnapejhapnciojnmlmn_0.localstorage
c:\users\PC\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\PC\AppData\Local\omesuperv.exe
c:\users\PC\AppData\Roaming\Common\LuaRT\alien.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\alien\core.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\alien\struct.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\base.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\base64.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\debug_ext.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\debug_init.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\getopt.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\io_ext.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\decode.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\decode\array.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\decode\calls.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\decode\number.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\decode\object.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\decode\others.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\decode\strings.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\decode\util.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\encode.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\encode\array.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\encode\calls.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\encode\number.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\encode\object.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\encode\others.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\encode\output.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\encode\output_utility.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\encode\strings.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\json\util.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\lfs.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\list.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\lpeg.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\ltn12.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\lua.exe
c:\users\PC\AppData\Roaming\Common\LuaRT\lua5.1.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\lua51.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\luacom.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\luasql\sqlite3.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\math_ext.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\Microsoft.VC80.CRT\Microsoft.VC80.CRT.manifest
c:\users\PC\AppData\Roaming\Common\LuaRT\Microsoft.VC80.CRT\msvcm80.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\Microsoft.VC80.CRT\msvcp80.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\Microsoft.VC80.CRT\msvcr80.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\mime.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\mime\core.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\modules.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\Neues Textdokument.txt
c:\users\PC\AppData\Roaming\Common\LuaRT\package_ext.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\set.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\sha256.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\socket.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\socket\core.dll
c:\users\PC\AppData\Roaming\Common\LuaRT\socket\http.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\socket\url.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\std.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\strbuf.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\string_ext.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\table_ext.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\tree.lua
c:\users\PC\AppData\Roaming\Common\LuaRT\wlua.exe
c:\users\PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\uninstall.lnk
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\04vWXTq1t@QB.net\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\04vWXTq1t@QB.net\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\04vWXTq1t@QB.net\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\04vWXTq1t@QB.net\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\0RNf1ggc@i.org\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\0RNf1ggc@i.org\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\0RNf1ggc@i.org\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\0RNf1ggc@i.org\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\499k@4.edu\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\499k@4.edu\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\499k@4.edu\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\499k@4.edu\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\d@s.co.uk\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\d@s.co.uk\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\d@s.co.uk\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\d@s.co.uk\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\dF@g3t.edu\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\dF@g3t.edu\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\dF@g3t.edu\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\dF@g3t.edu\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\KH@f.net\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\KH@f.net\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\KH@f.net\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\KH@f.net\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\m1@ViJj.com\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\m1@ViJj.com\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\m1@ViJj.com\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\m1@ViJj.com\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\Mu@b.net\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\Mu@b.net\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\Mu@b.net\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\Mu@b.net\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\NmG@vw7IBWDt.net\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\NmG@vw7IBWDt.net\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\NmG@vw7IBWDt.net\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\NmG@vw7IBWDt.net\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\opp@m6FE.edu\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\opp@m6FE.edu\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\opp@m6FE.edu\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\opp@m6FE.edu\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\q@R4.edu\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\q@R4.edu\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\q@R4.edu\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\q@R4.edu\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\staged\cd@JuE1.com\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\staged\cd@JuE1.com\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\staged\cd@JuE1.com\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\staged\cd@JuE1.com\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\w1Ciy@QvgE.edu\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\w1Ciy@QvgE.edu\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\w1Ciy@QvgE.edu\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\w1Ciy@QvgE.edu\install.rdf
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\ySE@ZZ2c.com\bootstrap.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\ySE@ZZ2c.com\chrome.manifest
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\ySE@ZZ2c.com\content\bg.js
c:\users\PC\AppData\Roaming\Mozilla\Firefox\Profiles\k6cdem5y.default\extensions\ySE@ZZ2c.com\install.rdf
c:\users\PC\AppData\Roaming\Seventh\Seventh.exe
c:\users\PC\AppData\Roaming\Windows Net Data\id.dat
c:\users\PC\AppData\Roaming\Windows Net Data\net.exe
c:\users\PC\AppData\Roaming\Windows Net Data\uninstaller.exe
c:\windows\PFRO.log
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_globalUpdate
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-05-14 bis 2015-06-14  ))))))))))))))))))))))))))))))
.
.
2015-06-14 19:53 . 2015-06-14 19:53	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-06-14 19:39 . 2015-06-14 19:39	75888	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{82B31D49-A9F6-4C43-B4FA-874B89F0AE5A}\offreg.888.dll
2015-06-14 19:37 . 2015-05-03 03:16	12214312	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{82B31D49-A9F6-4C43-B4FA-874B89F0AE5A}\mpengine.dll
2015-06-14 19:34 . 2015-06-14 19:34	--------	d-----w-	c:\users\PC\AppData\Local\GWX
2015-06-14 16:04 . 2015-06-14 16:04	--------	d-----w-	c:\program files (x86)\Fluid UI
2015-06-14 16:01 . 2015-06-14 16:01	--------	d-----w-	c:\program files (x86)\EXstraCCoupOn
2015-06-14 16:00 . 2015-06-14 16:00	--------	d-----w-	c:\program files (x86)\RegularDeaals
2015-06-14 15:47 . 2015-06-14 15:47	--------	d-----w-	c:\program files (x86)\FunDealS
2015-06-14 15:40 . 2015-06-14 15:40	--------	d-----w-	c:\program files (x86)\PragmaFoobar
2015-06-14 15:29 . 2015-06-14 15:29	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-06-14 12:08 . 2015-05-03 03:16	12214312	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2015-06-13 15:42 . 2015-06-13 15:49	--------	d-----w-	C:\FRST
2015-06-12 19:40 . 2015-03-26 12:38	1187344	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{096601DC-1913-49A4-AF93-98CD39850C28}\gapaengine.dll
2015-06-10 00:22 . 2015-06-10 00:22	--------	d-----w-	c:\programdata\ATI
2015-06-10 00:21 . 2015-06-10 00:21	--------	d-----w-	c:\program files (x86)\AMD AVT
2015-06-09 23:31 . 2015-06-10 00:02	--------	d-----w-	c:\programdata\Package Cache
2015-06-09 20:17 . 2015-04-29 18:22	14635008	----a-w-	c:\windows\system32\wmp.dll
2015-06-09 20:16 . 2015-05-25 17:59	5120	----a-w-	c:\windows\SysWow64\wow32.dll
2015-06-07 04:20 . 2015-06-07 04:20	--------	d-----w-	c:\program files (x86)\DeeeaalExprress
2015-05-29 14:59 . 2015-05-29 14:59	--------	d-----w-	c:\users\PC\AppData\Roaming\Snz
2015-05-27 21:59 . 2015-05-27 21:59	--------	d-----w-	c:\program files (x86)\Companion for Gamers
2015-05-22 22:33 . 2015-05-22 22:33	--------	d-----w-	c:\users\PC\AppData\Local\Blizzard
2015-05-22 22:16 . 2015-05-22 22:16	--------	d-----w-	c:\users\PC\AppData\Local\Blizzard Entertainment
2015-05-22 22:16 . 2015-06-03 02:18	--------	d-----w-	c:\users\PC\AppData\Local\Battle.net
2015-05-22 22:16 . 2015-05-28 17:25	--------	d-----w-	c:\users\PC\AppData\Roaming\Battle.net
2015-05-22 22:15 . 2015-06-03 00:47	--------	d-----w-	c:\program files (x86)\Battle.net
2015-05-16 00:04 . 2015-05-16 00:04	--------	d-----w-	C:\83c8af8c93343fc3a1d9f78b
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-06-13 04:47 . 2015-05-12 19:12	24	----a-w-	c:\users\PC\AppData\Roaming\appdataFr25.bin
2015-06-10 01:49 . 2012-09-06 06:49	778416	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-06-10 01:49 . 2012-09-06 06:49	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-06-10 00:27 . 2012-09-05 13:30	140135120	----a-w-	c:\windows\system32\MRT.exe
2015-05-25 18:01 . 2015-06-09 20:17	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-05-12 17:00 . 2015-02-04 01:01	20	----a-w-	c:\users\PC\AppData\Roaming\appdataFr3.bin
2015-05-01 13:17 . 2015-05-13 23:38	124112	----a-w-	c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-01 13:16 . 2015-05-13 23:38	102608	----a-w-	c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-04-20 03:17 . 2015-05-13 10:17	1647104	----a-w-	c:\windows\system32\DWrite.dll
2015-04-20 03:17 . 2015-05-13 10:17	1179136	----a-w-	c:\windows\system32\FntCache.dll
2015-04-20 02:56 . 2015-05-13 10:17	1250816	----a-w-	c:\windows\SysWow64\DWrite.dll
2015-04-18 03:10 . 2015-05-13 10:19	460800	----a-w-	c:\windows\system32\certcli.dll
2015-04-18 02:56 . 2015-05-13 10:19	342016	----a-w-	c:\windows\SysWow64\certcli.dll
2015-04-15 07:32 . 2015-02-09 20:52	79	----a-w-	c:\program files (x86)\prefs.js
2015-04-13 03:28 . 2015-05-13 10:18	328704	----a-w-	c:\windows\system32\services.exe
2015-04-08 03:29 . 2015-05-13 10:16	275456	----a-w-	c:\windows\system32\InkEd.dll
2015-04-08 03:29 . 2015-05-13 10:16	24576	----a-w-	c:\windows\system32\jnwmon.dll
2015-04-08 03:14 . 2015-05-13 10:16	216064	----a-w-	c:\windows\SysWow64\InkEd.dll
2015-03-26 12:38 . 2012-10-02 21:18	1187344	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
2015-03-25 03:24 . 2015-04-15 07:10	98304	----a-w-	c:\windows\system32\wudriver.dll
2015-03-25 03:24 . 2015-04-15 07:10	37376	----a-w-	c:\windows\system32\wups2.dll
2015-03-25 03:24 . 2015-04-15 07:10	35328	----a-w-	c:\windows\system32\wups.dll
2015-03-25 03:24 . 2015-04-15 07:10	3298816	----a-w-	c:\windows\system32\wucltux.dll
2015-03-25 03:24 . 2015-04-15 07:10	2553856	----a-w-	c:\windows\system32\wuaueng.dll
2015-03-25 03:24 . 2015-04-15 07:10	191488	----a-w-	c:\windows\system32\wuwebv.dll
2015-03-25 03:24 . 2015-04-15 07:10	696320	----a-w-	c:\windows\system32\wuapi.dll
2015-03-25 03:24 . 2015-04-15 07:10	60416	----a-w-	c:\windows\system32\WinSetupUI.dll
2015-03-25 03:23 . 2015-04-15 07:10	12288	----a-w-	c:\windows\system32\wu.upgrade.ps.dll
2015-03-25 03:23 . 2015-04-15 07:10	36864	----a-w-	c:\windows\system32\wuapp.exe
2015-03-25 03:23 . 2015-04-15 07:10	135168	----a-w-	c:\windows\system32\wuauclt.exe
2015-03-25 03:00 . 2015-04-15 07:10	92672	----a-w-	c:\windows\SysWow64\wudriver.dll
2015-03-25 03:00 . 2015-04-15 07:10	29696	----a-w-	c:\windows\SysWow64\wups.dll
2015-03-25 03:00 . 2015-04-15 07:10	173056	----a-w-	c:\windows\SysWow64\wuwebv.dll
2015-03-25 03:00 . 2015-04-15 07:10	566784	----a-w-	c:\windows\SysWow64\wuapi.dll
2015-03-25 03:00 . 2015-04-15 07:10	33792	----a-w-	c:\windows\SysWow64\wuapp.exe
2006-05-03 10:06	163328	--sha-r-	c:\windows\SysWOW64\flvDX.dll
2007-02-21 11:47	31232	--sha-r-	c:\windows\SysWOW64\msfDX.dll
2008-03-16 13:30	216064	--sha-r-	c:\windows\SysWOW64\nbDX.dll
2010-01-06 23:00	107520	--sha-r-	c:\windows\SysWOW64\TAKDSDecoder.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Browser Infrastructure Helper"="c:\users\PC\AppData\Local\Smartbar\Application\Smartbar.exe" [2012-08-07 13824]
"Spotify Web Helper"="c:\users\PC\AppData\Roaming\Spotify\SpotifyWebHelper.exe" [2015-05-28 2021944]
"OMESupervisor"="c:\users\PC\AppData\Local\omesuperv.exe" [BU]
"CCleaner Monitoring"="c:\program files\CCleaner\CCleaner64.exe" [2015-04-23 8204056]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2015-04-17 31280256]
"Sixth"="c:\users\PC\AppData\Roaming\Sixth\Sixth.exe" [2014-11-24 74470]
"Seventh"="c:\users\PC\AppData\Roaming\Seventh\Seventh.exe" [BU]
"Intermediate"="c:\users\PC\AppData\Roaming\Intermediate\Intermediate.exe" [2013-12-09 37376]
"SCheck"="c:\users\PC\AppData\Roaming\SCheck\SCheck.exe" [2013-12-09 37376]
"Snoozer"="c:\users\PC\AppData\Roaming\Snz\Snz.exe" [2015-05-29 1821972]
"DataMgr"="c:\users\PC\AppData\Roaming\DataMgr\DataMgr.exe" [2012-10-16 168264]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"P17RunE"="P17RunE.dll" [2008-03-28 14848]
"ApnTBMon"="c:\program files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe" [2015-04-27 1684360]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-12-19 1022152]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe" [2013-10-08 766208]
.
c:\users\PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
CurseClientStartup.ccip [2013-4-23 0]
Xfire.lnk - c:\program files (x86)\Xfire\Xfire.exe [2005-9-28 3088520]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 51cdb72;Optimizer Pro Crash Monitor;c:\windows\system32\rundll32.exe;c:\windows\SYSNATIVE\rundll32.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 Creative Audio Engine Licensing Service;Creative Audio Engine Licensing Service;c:\program files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe;c:\program files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [x]
R3 globalUpdatem;globalUpdate Update Service (globalUpdatem);c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe;c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Netaapl;Apple Mobile Device Ethernet Service;c:\windows\system32\DRIVERS\netaapl64.sys;c:\windows\SYSNATIVE\DRIVERS\netaapl64.sys [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WinRing0_1_2_0;WinRing0_1_2_0;c:\program files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys;c:\program files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S1 ssnfd_1_10_0_1;ssnfd_1_10_0_1;c:\windows\system32\drivers\ssnfd_1_10_0_1.sys;c:\windows\SYSNATIVE\drivers\ssnfd_1_10_0_1.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 APNMCP;Ask Aktualisierungsdienst;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 ed30d1cf;PragmaFoobar;c:\windows\system32\rundll32.exe;c:\windows\SYSNATIVE\rundll32.exe [x]
S2 EPSON_EB_RPCV4_04;EPSON V5 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE [x]
S2 EPSON_PM_RPCV4_04;EPSON V3 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE [x]
S2 HiPatchService;Hi-Rez Studios Authenticate and Update Service;c:\games\Neuer Ordner (2)\HiPatchService.exe;c:\games\Neuer Ordner (2)\HiPatchService.exe [x]
S2 Internet Enhancer Service;Internet Enhancer Service;c:\program files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\InternetEnhancerService.exe;c:\program files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\InternetEnhancerService.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [x]
S2 SProtection;SProtection;c:\program files (x86)\Common Files\Umbrella\Umbrella.exe;c:\program files (x86)\Common Files\Umbrella\Umbrella.exe [x]
S2 sssvc_1.10.0.1;Search Snacks 1.10.0.1 Client Service;c:\program files (x86)\SearchSnacks_1.10.0.1\Service\sssvc.exe;c:\program files (x86)\SearchSnacks_1.10.0.1\Service\sssvc.exe [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 LGBusEnum;Logitech GamePanel Virtual Bus Enumerator Driver;c:\windows\system32\drivers\LGBusEnum.sys;c:\windows\SYSNATIVE\drivers\LGBusEnum.sys [x]
S3 LGPBTDD;LGPBTDD.sys Display Driver;c:\windows\system32\Drivers\LGPBTDD.sys;c:\windows\SYSNATIVE\Drivers\LGPBTDD.sys [x]
S3 LGVirHid;Logitech Gamepanel Virtual HID Device Driver;c:\windows\system32\drivers\LGVirHid.sys;c:\windows\SYSNATIVE\drivers\LGVirHid.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{2D46B6DC-2207-486B-B523-A557E6D54B47}]
start [BU]
.
Inhalt des "geplante Tasks" Ordners
.
2015-06-14 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-09-06 01:49]
.
2015-06-14 c:\windows\Tasks\companion_for_gamers_helper_service.job
- c:\program files (x86)\Companion for Gamers\companion_for_gamers_helper_service.exe [2015-05-27 21:59]
.
2015-06-14 c:\windows\Tasks\globalUpdateUpdateTaskMachineCore.job
- c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-11-26 16:53]
.
2015-06-14 c:\windows\Tasks\globalUpdateUpdateTaskMachineUA.job
- c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-11-26 16:53]
.
2015-06-14 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-12-25 14:45]
.
2015-06-14 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-12-25 14:45]
.
2015-06-14 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1693460017-1945991507-4174054062-1001Core.job
- c:\users\PC\AppData\Local\Google\Update\GoogleUpdate.exe [2012-09-06 06:57]
.
2015-06-14 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1693460017-1945991507-4174054062-1001UA.job
- c:\users\PC\AppData\Local\Google\Update\GoogleUpdate.exe [2012-09-06 06:57]
.
2015-06-14 c:\windows\Tasks\sup_games_notification_service.job
- c:\program files (x86)\sup games\sup_games_notification_service.exe [2015-04-01 16:13]
.
2015-06-14 c:\windows\Tasks\sup_games_updating_service.job
- c:\program files (x86)\sup games\sup_games_updating_service.exe [2015-04-01 16:13]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2015-04-29 1337000]
"Launch LCore"="c:\program files\Logitech Gaming Software\LCore.exe" [2013-11-14 8292120]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <-loopback>
uInternet Settings,ProxyServer = http=127.0.0.1:49727;https=127.0.0.1:49727
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: Free YouTube to MP3 Converter - c:\users\PC\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
TCP: DhcpNameServer = 192.168.0.1
DPF: {E705A591-DA3C-4228-B0D5-A356DBA42FBF} - hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
FF - ProfilePath - c:\users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.fbdownloader.com/search.php?channel=fpo&q=
FF - prefs.js: browser.startup.homepage - hxxp://search.fbdownloader.com/?channel=fpo&t=41F2714362583E7D
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
AddRemove-Windows Utils - c:\users\PC\AppData\Roaming\Windows Net Data\uninstaller.exe
AddRemove-WInterEnhance - c:\program files (x86)\Wajam\uninstall.exe
AddRemove-Planetside 2 - c:\games\Planetside 2\Uninstaller.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-1693460017-1945991507-4174054062-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-1693460017-1945991507-4174054062-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_188_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_188_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_188_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_188_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.17"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-06-14  21:57:04
ComboFix-quarantined-files.txt  2015-06-14 19:57
.
Vor Suchlauf: 18 Verzeichnis(se), 93.725.151.232 Bytes frei
Nach Suchlauf: 19 Verzeichnis(se), 93.408.935.936 Bytes frei
.
- - End Of File - - DE9431D73A09F6B0CE73C1DDEE5635F8
A36C5E4F47E84449FF07ED3517B43A31
         
Nach einigem surfen hab ich noch andere Seiten gefunden auf denen sich tabs öffnen, aber nur noch vereinzelt.

PC startet auch immer noch regelmäßig beim Spielen neu (Bildschirm wird einfach schwarz und er fährt nach ca. 2 Sekunden wieder hoch). Befindet sich kein Staub im Gehäuse und ich lasse es auch zurzeit offen für bessere Luftzirkulation aber es kommt mir nicht so vor als ob die Graka zu heiß wird. Hab ihn zusätzlich von 800mhz auf 600mhz herunter getaktet. Problem bleibt bestehen.

Hab mal die Temp. meiner Radeon HD 5800 gescheckt während ich mir nen HD Anime angeschaut habe, 90-93° kommt mir dezent däftig vor, denke das geht noch höher beim spielen. Irgend ne Meinung dazu?

Hab meine Graka mal ausgebaut und ordentlich vom staub befreit, Problem der Überhitzung hat sich damit erledigt (65-68° unter den selben Bedingungen wie beim letzten test), aber ob die crashes auch der Vergangenheit angehören muss sich noch heraus stellen, halte sie auf dem laufendem.

PC ist wieder gecrasht... Graka auf unter 60°, war mir fast 100% sicher dass das Problem damit gelöst sein müsste. Bin etwas ratlos :/

Geändert von Why me (15.06.2015 um 16:16 Uhr)

Alt 17.06.2015, 05:36   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



Wir entfernen erstmal die ganze Malware


Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.06.2015, 14:15   #9
Why me
 
Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



Mbam.txt (Teil 1):

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 17.06.2015
Suchlauf-Zeit: 13:05:54
Logdatei: Mbam.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.06.17.02
Rootkit Datenbank: v2015.06.15.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: PC

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 436655
Verstrichene Zeit: 1 Std, 5 Min, 29 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 7
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\InternetEnhancerService.exe, 128, Löschen bei Neustart, [3e88e0dbf694c076592877c9a75bac54]
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\InternetEnhancer.exe, 1968, Löschen bei Neustart, [c2048b30494172c4d49ebe69b74beb15]
PUP.Optional.Iminent, C:\Program Files (x86)\Common Files\Umbrella\Umbrella.exe, 1680, Löschen bei Neustart, [cafce4d7d6b4ef4786c3f64a887938c8]
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe, 4712, Löschen bei Neustart, [fdc9813a5b2fa09620eaf9f9b251b64a]
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe, 2676, Löschen bei Neustart, [a22455666a2054e297745b9709faf10f]
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\Service\sssvc.exe, 1044, Löschen bei Neustart, [6462d0eb068479bd7284ac62db29e818]
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.exe, 3564, Löschen bei Neustart, [5670823923673ff709f898be33d2619f]

Module: 33
PUP.Optional.Multiplug, C:\Program Files (x86)\PragmaFoobar\PragmaFoobar.dll, Löschen bei Neustart, [ccfa04b75a30c86ed46f350336cc22de], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\FiddlerCore.dll, Löschen bei Neustart, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\Newtonsoft.Json.dll, Löschen bei Neustart, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Logging.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.GUI.Multimedia.Loader.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.EventManager.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.Base.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ShareManagerLocalPlugin.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Personalization.BusinessEntities.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Personalization.BusinessLogic.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Personalization.Settings.UserSettingsManager.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.AutomaticUpdates.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.ProcessDownMonitor.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SetBrowsersSettings.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.DefaultBrowser.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SetBrowsersSettingsAutoUpdater.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SideBySide.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.Utilities.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 

Registrierungsschlüssel: 630
PUP.Optional.Wajam.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Internet Enhancer Service, In Quarantäne, [3e88e0dbf694c076592877c9a75bac54], 
PUP.Optional.Iminent, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SProtection, In Quarantäne, [cafce4d7d6b4ef4786c3f64a887938c8], 
PUP.Optional.ModGoog, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\globalUpdatem, In Quarantäne, [4a7ca615d9b14ceade0ec7864db50000], 
PUP.Optional.ModGoog, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE, In Quarantäne, [4a7ca615d9b14ceade0ec7864db50000], 
PUP.Optional.ModGoog, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE, In Quarantäne, [4a7ca615d9b14ceade0ec7864db50000], 
PUP.Optional.SearchSnacks.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\ssnfd_1_10_0_1, In Quarantäne, [418599222a60cc6ae968917841c151af], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\APPID\{01994268-3C10-4044-A1EA-7A9C1B739A11}, In Quarantäne, [547225965c2e79bd5e6327870ef553ad], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{01994268-3C10-4044-A1EA-7A9C1B739A11}, In Quarantäne, [547225965c2e79bd5e6327870ef553ad], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{01994268-3C10-4044-A1EA-7A9C1B739A11}, In Quarantäne, [547225965c2e79bd5e6327870ef553ad], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\APPID\{0E4B2CAB-B859-4C57-B96E-63DDEC692BC4}, In Quarantäne, [fdc98833563491a5c932c4b0a063da26], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{0E4B2CAB-B859-4C57-B96E-63DDEC692BC4}, In Quarantäne, [fdc98833563491a5c932c4b0a063da26], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{0E4B2CAB-B859-4C57-B96E-63DDEC692BC4}, In Quarantäne, [fdc98833563491a5c932c4b0a063da26], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\APPID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [e8de00bb1e6c9d99dc208a1ffe05d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [e8de00bb1e6c9d99dc208a1ffe05d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [e8de00bb1e6c9d99dc208a1ffe05d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [e8de00bb1e6c9d99dc208a1ffe05d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [e8de00bb1e6c9d99dc208a1ffe05d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [e8de00bb1e6c9d99dc208a1ffe05d62a], 
PUP.Optional.PriceGong.A, HKLM\SOFTWARE\CLASSES\APPID\{835315FC-1BF6-4CA9-80CD-F6C158D40692}, In Quarantäne, [c2043a8143477eb816106511ea193ac6], 
PUP.Optional.PriceGong.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{835315FC-1BF6-4CA9-80CD-F6C158D40692}, In Quarantäne, [c2043a8143477eb816106511ea193ac6], 
PUP.Optional.PriceGong.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{835315FC-1BF6-4CA9-80CD-F6C158D40692}, In Quarantäne, [c2043a8143477eb816106511ea193ac6], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\CLSID\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\CLSID\{5C176BA0-6FC0-4EBD-8ACF-24AC592506B6}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{A9CAF365-EA35-45DA-BD8B-2EFA09D374AC}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{ACA608DB-A210-4253-B799-3FD24E9A7BF5}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C58D664A-3DBC-4925-AE74-0382007DF113}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C776D7F4-BA85-4B75-AAFC-3A0A11FE6E36}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{ACA608DB-A210-4253-B799-3FD24E9A7BF5}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C58D664A-3DBC-4925-AE74-0382007DF113}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C776D7F4-BA85-4B75-AAFC-3A0A11FE6E36}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{ACA608DB-A210-4253-B799-3FD24E9A7BF5}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{C58D664A-3DBC-4925-AE74-0382007DF113}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{C776D7F4-BA85-4B75-AAFC-3A0A11FE6E36}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{A9CAF365-EA35-45DA-BD8B-2EFA09D374AC}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{A9CAF365-EA35-45DA-BD8B-2EFA09D374AC}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.ScriptExtender.1, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.ScriptExtender, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.ScriptExtender, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\IminentWebBooster.ScriptExtender, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.ScriptExtender.1, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\IminentWebBooster.ScriptExtender.1, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5C176BA0-6FC0-4EBD-8ACF-24AC592506B6}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.BrowserHelperObject.1, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.BrowserHelperObject, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.BrowserHelperObject, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\IminentWebBooster.BrowserHelperObject, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.BrowserHelperObject.1, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\IminentWebBooster.BrowserHelperObject.1, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5C176BA0-6FC0-4EBD-8ACF-24AC592506B6}, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{112BA211-334C-4A90-90EC-2AD1CDAB287C}, In Quarantäne, [a71f5665f991082eb140c5e3c53e55ab], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{112BA211-334C-4A90-90EC-2AD1CDAB287C}, In Quarantäne, [a71f5665f991082eb140c5e3c53e55ab], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{1FAFD711-ABF9-4F6A-8130-5166C7371427}, In Quarantäne, [00c6ab108ffb50e6dc1622864eb52bd5], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{1FAFD711-ABF9-4F6A-8130-5166C7371427}, In Quarantäne, [00c6ab108ffb50e6dc1622864eb52bd5], 
PUP.Optional.SimpleNewTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5C2DD58F-613F-4580-8AC0-F10D760AF938}, In Quarantäne, [00c658637515a3932dc369077a89728e], 
PUP.Optional.SimpleNewTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{8DAA9564-C7BF-43E1-ADB9-17B44DA980A6}, In Quarantäne, [00c658637515a3932dc369077a89728e], 
PUP.Optional.SimpleNewTab.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{8DAA9564-C7BF-43E1-ADB9-17B44DA980A6}, In Quarantäne, [00c658637515a3932dc369077a89728e], 
PUP.Optional.SimpleNewTab.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5C2DD58F-613F-4580-8AC0-F10D760AF938}, In Quarantäne, [00c658637515a3932dc369077a89728e], 
PUP.Optional.OfferMosquito, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{82B16A3D-F03E-4565-A532-666B219C9A53}, In Quarantäne, [9333893225653ff7b31de491ed16ab55], 
PUP.Optional.OfferMosquito, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{82B16A3D-F03E-4565-A532-666B219C9A53}, In Quarantäne, [9333893225653ff7b31de491ed16ab55], 
PUP.Optional.SearchSnacks.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{DEDCD400-D7C3-4B07-924F-50AE6CDAC183}, In Quarantäne, [883e14a72961c076623a79f43cc7718f], 
PUP.Optional.SearchSnacks.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DEDCD400-D7C3-4B07-924F-50AE6CDAC183}, In Quarantäne, [883e14a72961c076623a79f43cc7718f], 
PUP.Optional.SearchSnacks.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{DEDCD400-D7C3-4B07-924F-50AE6CDAC183}, In Quarantäne, [883e14a72961c076623a79f43cc7718f], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{EEE6C35B-6118-11DC-9C72-001320C79847}, In Quarantäne, [55710ead0189d066cd0d0862828157a9], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{EEE6C35C-6118-11DC-9C72-001320C79847}, In Quarantäne, [55710ead0189d066cd0d0862828157a9], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{EEE6C35C-6118-11DC-9C72-001320C79847}, In Quarantäne, [55710ead0189d066cd0d0862828157a9], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{EEE6C35B-6118-11DC-9C72-001320C79847}, In Quarantäne, [55710ead0189d066cd0d0862828157a9], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\CLASSES\YontooIEClient.Api.1, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\CLASSES\YontooIEClient.Api, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\YontooIEClient.Api, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\YontooIEClient.Api, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\YontooIEClient.Api.1, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\YontooIEClient.Api.1, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{6E8BF012-2C85-4834-B10A-1B31AF173D70}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{706D4A4B-184A-4434-B331-296B07493D2D}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{8BE10F21-185F-4CA0-B789-9921674C3993}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{94C0B25D-3359-4B10-B227-F96A77DB773F}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B173667F-8395-4317-8DD6-45AD1FE00047}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B32672B3-F656-46E0-B584-FE61C0BB6037}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C2996524-2187-441F-A398-CD6CB6B3D020}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E047E227-5342-4D94-80F7-CFB154BF55BD}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{FD8F79A0-D2E2-4FA2-AEAF-393EAC8064F7}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{706D4A4B-184A-4434-B331-296B07493D2D}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{8BE10F21-185F-4CA0-B789-9921674C3993}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{94C0B25D-3359-4B10-B227-F96A77DB773F}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B173667F-8395-4317-8DD6-45AD1FE00047}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B32672B3-F656-46E0-B584-FE61C0BB6037}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C2996524-2187-441F-A398-CD6CB6B3D020}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E047E227-5342-4D94-80F7-CFB154BF55BD}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{FD8F79A0-D2E2-4FA2-AEAF-393EAC8064F7}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{706D4A4B-184A-4434-B331-296B07493D2D}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{8BE10F21-185F-4CA0-B789-9921674C3993}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{94C0B25D-3359-4B10-B227-F96A77DB773F}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{B173667F-8395-4317-8DD6-45AD1FE00047}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{B32672B3-F656-46E0-B584-FE61C0BB6037}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{C2996524-2187-441F-A398-CD6CB6B3D020}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{E047E227-5342-4D94-80F7-CFB154BF55BD}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{FD8F79A0-D2E2-4FA2-AEAF-393EAC8064F7}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{6E8BF012-2C85-4834-B10A-1B31AF173D70}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{6E8BF012-2C85-4834-B10A-1B31AF173D70}, In Quarantäne, [e6e0befd96f438fee01dd7d2887b669a], 
PUP.Optional.Babylon.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, In Quarantäne, [bf0707b41179e1556158036c0ef5e020], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BFFED5CA-8BDF-47CC-AED0-23F4E6D77732}, In Quarantäne, [73539229cbbf043281376d02f80bad53], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BFFED5CA-8BDF-47CC-AED0-23F4E6D77732}, In Quarantäne, [73539229cbbf043281376d02f80bad53], 
PUP.Optional.SweetPacks.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{EEE6C360-6118-11DC-9C72-001320C79847}, In Quarantäne, [8f370ead503a48ee009c1993689b966a], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{EEE6C360-6118-11DC-9C72-001320C79847}, In Quarantäne, [8f370ead503a48ee009c1993689b966a], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{0af350d9-3916-454b-ac53-0b0b65f41301}, In Quarantäne, [3f87bffc4e3ce5510b4f2b7efc07926e], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68B81CCD-A80C-4060-8947-5AE69ED01199}, In Quarantäne, [cff71aa10288ef4738233a6ff40fa45c], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8375D9C8-634F-4ECB-8CF5-C7416BA5D542}, In Quarantäne, [10b6813a5f2b65d1ee10c9e01ee521df], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E6B969FB-6D33-48d2-9061-8BBD4899EB08}, In Quarantäne, [c006506b7b0f9b9bff5d1099ba496e92], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{070EC31F-A606-24FD-279F-14B6938DE89A}, In Quarantäne, [16b0506b4446e4526b27770b17ea857b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\GreatuSave4U.GreatuSave4U, In Quarantäne, [16b0506b4446e4526b27770b17ea857b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\GreatuSave4U.GreatuSave4U.2.3, In Quarantäne, [16b0506b4446e4526b27770b17ea857b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\GreatuSave4U.GreatuSave4U, In Quarantäne, [16b0506b4446e4526b27770b17ea857b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\GreatuSave4U.GreatuSave4U.2.3, In Quarantäne, [16b0506b4446e4526b27770b17ea857b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\GreatuSave4U.GreatuSave4U, In Quarantäne, [16b0506b4446e4526b27770b17ea857b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\GreatuSave4U.GreatuSave4U.2.3, In Quarantäne, [16b0506b4446e4526b27770b17ea857b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{56E2D5A6-5621-00CB-DBCD-E6FC69DE9201}, In Quarantäne, [9d29dbe0e5a5e94d5b376220eb16fd03], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\TTakeTheiCoupoin.TTakeTheiCoupoin, In Quarantäne, [9d29dbe0e5a5e94d5b376220eb16fd03], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\TTakeTheiCoupoin.TTakeTheiCoupoin.1.5, In Quarantäne, [9d29dbe0e5a5e94d5b376220eb16fd03], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TTakeTheiCoupoin.TTakeTheiCoupoin, In Quarantäne, [9d29dbe0e5a5e94d5b376220eb16fd03], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TTakeTheiCoupoin.TTakeTheiCoupoin.1.5, In Quarantäne, [9d29dbe0e5a5e94d5b376220eb16fd03], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TTakeTheiCoupoin.TTakeTheiCoupoin, In Quarantäne, [9d29dbe0e5a5e94d5b376220eb16fd03], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TTakeTheiCoupoin.TTakeTheiCoupoin.1.5, In Quarantäne, [9d29dbe0e5a5e94d5b376220eb16fd03], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{6bd1c251-6b5f-47c5-a211-88acb7a46735}, In Quarantäne, [cff73f7c6525ca6c3098e068d32fa55b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\P6bd1c251_6b5f_47c5_a211_88acb7a46735_.P6bd1c251_6b5f_47c5_a211_88acb7a46735_, In Quarantäne, [cff73f7c6525ca6c3098e068d32fa55b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\P6bd1c251_6b5f_47c5_a211_88acb7a46735_.P6bd1c251_6b5f_47c5_a211_88acb7a46735_.9, In Quarantäne, [cff73f7c6525ca6c3098e068d32fa55b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\P6bd1c251_6b5f_47c5_a211_88acb7a46735_.P6bd1c251_6b5f_47c5_a211_88acb7a46735_, In Quarantäne, [cff73f7c6525ca6c3098e068d32fa55b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\P6bd1c251_6b5f_47c5_a211_88acb7a46735_.P6bd1c251_6b5f_47c5_a211_88acb7a46735_.9, In Quarantäne, [cff73f7c6525ca6c3098e068d32fa55b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\P6bd1c251_6b5f_47c5_a211_88acb7a46735_.P6bd1c251_6b5f_47c5_a211_88acb7a46735_, In Quarantäne, [cff73f7c6525ca6c3098e068d32fa55b], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\P6bd1c251_6b5f_47c5_a211_88acb7a46735_.P6bd1c251_6b5f_47c5_a211_88acb7a46735_.9, In Quarantäne, [cff73f7c6525ca6c3098e068d32fa55b], 
PUP.Optional.SearchSnacks.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\SearchSnacks_1.10.0.1, In Quarantäne, [5373ead13c4ee05633f5cc25b849fc04], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\CLSID\{3a3e15d8-a6d6-4fd5-9a43-2d47c482d0e5}, In Quarantäne, [eadc12a909815dd90dc3a79a8a78ae52], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\P3a3e15d8_a6d6_4fd5_9a43_2d47c482d0e5_.P3a3e15d8_a6d6_4fd5_9a43_2d47c482d0e5_, In Quarantäne, [eadc12a909815dd90dc3a79a8a78ae52], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\P3a3e15d8_a6d6_4fd5_9a43_2d47c482d0e5_.P3a3e15d8_a6d6_4fd5_9a43_2d47c482d0e5_.9, In Quarantäne, [eadc12a909815dd90dc3a79a8a78ae52], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\WOW6432NODE\CLASSES\P3a3e15d8_a6d6_4fd5_9a43_2d47c482d0e5_.P3a3e15d8_a6d6_4fd5_9a43_2d47c482d0e5_, In Quarantäne, [eadc12a909815dd90dc3a79a8a78ae52], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\WOW6432NODE\CLASSES\P3a3e15d8_a6d6_4fd5_9a43_2d47c482d0e5_.P3a3e15d8_a6d6_4fd5_9a43_2d47c482d0e5_.9, In Quarantäne, [eadc12a909815dd90dc3a79a8a78ae52], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\WOW6432NODE\P3a3e15d8_a6d6_4fd5_9a43_2d47c482d0e5_.P3a3e15d8_a6d6_4fd5_9a43_2d47c482d0e5_, In Quarantäne, [eadc12a909815dd90dc3a79a8a78ae52], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\WOW6432NODE\P3a3e15d8_a6d6_4fd5_9a43_2d47c482d0e5_.P3a3e15d8_a6d6_4fd5_9a43_2d47c482d0e5_.9, In Quarantäne, [eadc12a909815dd90dc3a79a8a78ae52], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\CLSID\{f219f114-292c-4aeb-bfc4-753a5b23ccbf}, In Quarantäne, [43835467f9912e08a62a66db7a8859a7], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\Pf219f114_292c_4aeb_bfc4_753a5b23ccbf_.Pf219f114_292c_4aeb_bfc4_753a5b23ccbf_, In Quarantäne, [43835467f9912e08a62a66db7a8859a7], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\Pf219f114_292c_4aeb_bfc4_753a5b23ccbf_.Pf219f114_292c_4aeb_bfc4_753a5b23ccbf_.9, In Quarantäne, [43835467f9912e08a62a66db7a8859a7], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pf219f114_292c_4aeb_bfc4_753a5b23ccbf_.Pf219f114_292c_4aeb_bfc4_753a5b23ccbf_, In Quarantäne, [43835467f9912e08a62a66db7a8859a7], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pf219f114_292c_4aeb_bfc4_753a5b23ccbf_.Pf219f114_292c_4aeb_bfc4_753a5b23ccbf_.9, In Quarantäne, [43835467f9912e08a62a66db7a8859a7], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\WOW6432NODE\Pf219f114_292c_4aeb_bfc4_753a5b23ccbf_.Pf219f114_292c_4aeb_bfc4_753a5b23ccbf_, In Quarantäne, [43835467f9912e08a62a66db7a8859a7], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\WOW6432NODE\Pf219f114_292c_4aeb_bfc4_753a5b23ccbf_.Pf219f114_292c_4aeb_bfc4_753a5b23ccbf_.9, In Quarantäne, [43835467f9912e08a62a66db7a8859a7], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\CLSID\{f08b2dfd-fbd5-48d6-9e70-d495eabcdb1e}, In Quarantäne, [d2f4d1ea09815fd7d2fe48f9cc3612ee], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\Pf08b2dfd_fbd5_48d6_9e70_d495eabcdb1e_.Pf08b2dfd_fbd5_48d6_9e70_d495eabcdb1e_, In Quarantäne, [d2f4d1ea09815fd7d2fe48f9cc3612ee], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\Pf08b2dfd_fbd5_48d6_9e70_d495eabcdb1e_.Pf08b2dfd_fbd5_48d6_9e70_d495eabcdb1e_.9, In Quarantäne, [d2f4d1ea09815fd7d2fe48f9cc3612ee], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pf08b2dfd_fbd5_48d6_9e70_d495eabcdb1e_.Pf08b2dfd_fbd5_48d6_9e70_d495eabcdb1e_, In Quarantäne, [d2f4d1ea09815fd7d2fe48f9cc3612ee], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pf08b2dfd_fbd5_48d6_9e70_d495eabcdb1e_.Pf08b2dfd_fbd5_48d6_9e70_d495eabcdb1e_.9, In Quarantäne, [d2f4d1ea09815fd7d2fe48f9cc3612ee], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\WOW6432NODE\Pf08b2dfd_fbd5_48d6_9e70_d495eabcdb1e_.Pf08b2dfd_fbd5_48d6_9e70_d495eabcdb1e_, In Quarantäne, [d2f4d1ea09815fd7d2fe48f9cc3612ee], 
PUP.Optional.Multiplug, HKLM\SOFTWARE\CLASSES\WOW6432NODE\Pf08b2dfd_fbd5_48d6_9e70_d495eabcdb1e_.Pf08b2dfd_fbd5_48d6_9e70_d495eabcdb1e_.9, In Quarantäne, [d2f4d1ea09815fd7d2fe48f9cc3612ee], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{012a3bf7-b959-4eea-bc96-ae2f11a7b39d}, In Quarantäne, [30963f7cff8bb482646458f01ae809f7], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\P012a3bf7_b959_4eea_bc96_ae2f11a7b39d_.P012a3bf7_b959_4eea_bc96_ae2f11a7b39d_, In Quarantäne, [30963f7cff8bb482646458f01ae809f7], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\P012a3bf7_b959_4eea_bc96_ae2f11a7b39d_.P012a3bf7_b959_4eea_bc96_ae2f11a7b39d_.9, In Quarantäne, [30963f7cff8bb482646458f01ae809f7], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\P012a3bf7_b959_4eea_bc96_ae2f11a7b39d_.P012a3bf7_b959_4eea_bc96_ae2f11a7b39d_, In Quarantäne, [30963f7cff8bb482646458f01ae809f7], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\P012a3bf7_b959_4eea_bc96_ae2f11a7b39d_.P012a3bf7_b959_4eea_bc96_ae2f11a7b39d_.9, In Quarantäne, [30963f7cff8bb482646458f01ae809f7], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\P012a3bf7_b959_4eea_bc96_ae2f11a7b39d_.P012a3bf7_b959_4eea_bc96_ae2f11a7b39d_, In Quarantäne, [30963f7cff8bb482646458f01ae809f7], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\P012a3bf7_b959_4eea_bc96_ae2f11a7b39d_.P012a3bf7_b959_4eea_bc96_ae2f11a7b39d_.9, In Quarantäne, [30963f7cff8bb482646458f01ae809f7], 
PUP.Optional.Multiplug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{98449C67-C7AF-BB53-112D-26C916814611}, In Quarantäne, [f1d5308b2c5e91a5777803356d959f61], 
PUP.Optional.OfferMosquito.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001_Classes\TYPELIB\{B83C16AE-3C3D-5362-85D6-D19F9FB51262}, In Quarantäne, [3a8ce9d20585d363942670b0cc347d83], 
PUP.Optional.OfferMosquito.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001_Classes\INTERFACE\{2C0830EC-8559-5E15-9DC7-5BB830020064}, In Quarantäne, [3a8ce9d20585d363942670b0cc347d83], 
PUP.Optional.OfferMosquito.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001_Classes\INTERFACE\{A384AB73-46D8-570B-982A-776E7DED115A}, In Quarantäne, [3a8ce9d20585d363942670b0cc347d83], 
PUP.Optional.OfferMosquito.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001_Classes\INTERFACE\{E4BC2DD7-8F3D-5254-8B4C-D2C3888D2A38}, In Quarantäne, [3a8ce9d20585d363942670b0cc347d83], 
PUP.Optional.HTTOGROUP.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\fbDownloader, In Quarantäne, [4581a7145d2d3afc6f53760b55b10af6], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{26C9BBE4-6D45-4AB6-A5B4-E068C9F5EF6D}, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.ActiveContentHandle.1, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.ActiveContentHandler, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.ActiveContentHandler, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\IminentWebBooster.ActiveContentHandler, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.ActiveContentHandle.1, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\IminentWebBooster.ActiveContentHandle.1, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{26C9BBE4-6D45-4AB6-A5B4-E068C9F5EF6D}, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{D8F01233-2DE6-4EE7-8988-37263F00651B}, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.TinyUrlHandler.1, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.TinyUrlHandler, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.TinyUrlHandler, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\IminentWebBooster.TinyUrlHandler, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.TinyUrlHandler.1, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\IminentWebBooster.TinyUrlHandler.1, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{D8F01233-2DE6-4EE7-8988-37263F00651B}, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IMBoosterARP, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{E7E31D58-524A-497F-BDA0-7C1B4D0E7D8D}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{1CF7D67D-7195-4879-826D-12B1244DC9A6}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{A56F8861-608D-4095-B51B-8BB65C00BB91}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C9BAF74B-E106-472F-B4F8-45DF44B905F7}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{DC925DE6-E884-486D-9976-605D57C9D8D3}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{1CF7D67D-7195-4879-826D-12B1244DC9A6}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{A56F8861-608D-4095-B51B-8BB65C00BB91}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C9BAF74B-E106-472F-B4F8-45DF44B905F7}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{DC925DE6-E884-486D-9976-605D57C9D8D3}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{1CF7D67D-7195-4879-826D-12B1244DC9A6}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{A56F8861-608D-4095-B51B-8BB65C00BB91}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{C9BAF74B-E106-472F-B4F8-45DF44B905F7}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{DC925DE6-E884-486D-9976-605D57C9D8D3}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{E7E31D58-524A-497F-BDA0-7C1B4D0E7D8D}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{E7E31D58-524A-497F-BDA0-7C1B4D0E7D8D}, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.Fun2Save.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{DD1CFE82-CC89-497D-9573-B8B1867DDA09}, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.Fun2Save.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{74972EDF-A814-4507-8DD0-7A8C56A7DDBF}, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.Fun2Save.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{CEEAE576-EBDB-4824-929F-273454600785}, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.Fun2Save.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{FB9A7BD0-EE09-427E-AB13-C54EE0C4EF86}, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.Fun2Save.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{74972EDF-A814-4507-8DD0-7A8C56A7DDBF}, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.Fun2Save.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{CEEAE576-EBDB-4824-929F-273454600785}, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.Fun2Save.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{FB9A7BD0-EE09-427E-AB13-C54EE0C4EF86}, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.Fun2Save.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{74972EDF-A814-4507-8DD0-7A8C56A7DDBF}, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.Fun2Save.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{CEEAE576-EBDB-4824-929F-273454600785}, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.Fun2Save.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{FB9A7BD0-EE09-427E-AB13-C54EE0C4EF86}, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.Fun2Save.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{DD1CFE82-CC89-497D-9573-B8B1867DDA09}, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.Fun2Save.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{DD1CFE82-CC89-497D-9573-B8B1867DDA09}, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{41F978F3-431A-4464-A789-5C0692D562FB}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{138E44EF-8988-4DC7-8F48-FBC4FCEF83D1}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{BB50CC62-09E1-4DD9-912C-F1DA4D6D71D8}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E481A870-86C7-44E1-97DF-E759FC147CBE}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{FE332809-93C1-48DF-929F-AEC0BC4BFCFE}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{138E44EF-8988-4DC7-8F48-FBC4FCEF83D1}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{BB50CC62-09E1-4DD9-912C-F1DA4D6D71D8}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E481A870-86C7-44E1-97DF-E759FC147CBE}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{FE332809-93C1-48DF-929F-AEC0BC4BFCFE}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{138E44EF-8988-4DC7-8F48-FBC4FCEF83D1}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{BB50CC62-09E1-4DD9-912C-F1DA4D6D71D8}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{E481A870-86C7-44E1-97DF-E759FC147CBE}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{FE332809-93C1-48DF-929F-AEC0BC4BFCFE}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{41F978F3-431A-4464-A789-5C0692D562FB}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{41F978F3-431A-4464-A789-5C0692D562FB}, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.iSaver.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{230332DF-D235-47EE-BC42-60860EF144CD}, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.iSaver.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{7D7DC692-982E-45B7-A6BF-17FCC4116652}, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.iSaver.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{8F9CF0DE-24F7-4C18-907F-B4040F311E63}, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.iSaver.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B022C8F0-0147-458C-BEC6-708E525402ED}, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.iSaver.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{7D7DC692-982E-45B7-A6BF-17FCC4116652}, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.iSaver.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{8F9CF0DE-24F7-4C18-907F-B4040F311E63}, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.iSaver.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B022C8F0-0147-458C-BEC6-708E525402ED}, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.iSaver.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{7D7DC692-982E-45B7-A6BF-17FCC4116652}, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.iSaver.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{8F9CF0DE-24F7-4C18-907F-B4040F311E63}, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.iSaver.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{B022C8F0-0147-458C-BEC6-708E525402ED}, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.iSaver.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{230332DF-D235-47EE-BC42-60860EF144CD}, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.iSaver.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{230332DF-D235-47EE-BC42-60860EF144CD}, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\Iminent, In Quarantäne, [5f67f6c55c2e4ceaa0e2ea58e81c16ea], 
PUP.Optional.TornTV.A, HKLM\SOFTWARE\TornPlusTV_version1.11-nv, In Quarantäne, [aa1c19a2365445f1d270a1694fb505fb], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\esrv.iminentESrvc, In Quarantäne, [873f1d9e87036bcbd562e55df70d58a8], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\esrv.iminentESrvc.1, In Quarantäne, [dde97546c8c22115aa8d1d25758f25db], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [e7df6a517d0d4cea5518d7afdf268a76], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickProcessLauncherMachine, In Quarantäne, [a71fa813abdf46f070fd9bebaa5b6c94], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickProcessLauncherMachine.1.0, In Quarantäne, [13b386359bef0630b4b9246249bc36ca], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoCreateAsync, In Quarantäne, [21a56259a3e76fc7dd914a3cf3128e72], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoCreateAsync.1.0, In Quarantäne, [675fe7d43f4b83b38ce2dea8ec1905fb], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreClass, In Quarantäne, [51753f7cbfcbfe38b3bb6d197e87fd03], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreClass.1, In Quarantäne, [a0266a514149ca6c6707a6e0eb1a21df], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreMachineClass, In Quarantäne, [d5f1e0dbb4d6c1757fef1e68b055b54b], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreMachineClass.1, In Quarantäne, [0fb709b2a5e549ed8ce289fd0cf9b848], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CredentialDialogMachine, In Quarantäne, [1ea8b704ff8b6acc77f73e488b7a07f9], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CredentialDialogMachine.1.0, In Quarantäne, [d1f51e9db0dae551fb73770f40c5c63a], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine, In Quarantäne, [8e3878433b4ff93d69054a3c6a9bcc34], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine.1.0, In Quarantäne, [02c45d5e7d0d171f501e56308c79a759], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback, In Quarantäne, [487e25968ffb37ff620c077fc1448080], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0, In Quarantäne, [378fffbc850579bda0ce642231d47d83], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc, In Quarantäne, [dbeb0bb022683105f975681ef015bd43], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc.1.0, In Quarantäne, [943282395b2f092dd698e5a1f213ff01], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.ProcessLauncher, In Quarantäne, [efd74c6f9eec6dc99dd14e3861a406fa], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.ProcessLauncher.1.0, In Quarantäne, [7254a516e0aa310529456521e02553ad], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3COMClassService, In Quarantäne, [527415a662283afc81ed107659acfb05], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3COMClassService.1.0, In Quarantäne, [c8fedae12d5d56e0dc92048261a47987], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachine, In Quarantäne, [1caafac19febda5c5f0fa0e67c89ef11], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachine.1.0, In Quarantäne, [42845d5e94f6043279f5d2b4669faa56], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback, In Quarantäne, [5e68febd4f3b6acc59158204a75ef10f], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback.1.0, In Quarantäne, [7650ceed9bef6ec8b2bcb5d1a263aa56], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebSvc, In Quarantäne, [6d59e0db3f4b4ee896d8483eea1be719], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebSvc.1.0, In Quarantäne, [6165d0ebd0ba93a36fff72140ff658a8], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\iminent, In Quarantäne, [5670516ac0ca04328177d09bd92c13ed], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\iminent.iminentappCore, In Quarantäne, [17af1e9d1476af8787b1212155af4eb2], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\iminent.iminentappCore.1, In Quarantäne, [34923c7f93f7fe3885b3f34fe123fd03], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\APPID\Iminent.WebBooster.InternetExplorer.DLL, In Quarantäne, [3195edcea6e4d36344c50d539c6939c7], 
PUP.Optional.PriceGong.A, HKLM\SOFTWARE\CLASSES\APPID\PriceGongIE.DLL, In Quarantäne, [d6f0fdbe3b4f4ee8af685fe512f2d22e], 
PUP.Optional.BetterSurf.A, HKLM\SOFTWARE\CLASSES\APPID\YontooIEClient.DLL, In Quarantäne, [8145615a008af93d626af92a25df48b8], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\Iminent.WebBooster.InternetExplorer.DLL, In Quarantäne, [c006dfdca8e21b1b6e9b64fcba4b13ed], 
PUP.Optional.PriceGong.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\PriceGongIE.DLL, In Quarantäne, [576fb00bff8b0630cb4c281cb05429d7], 
PUP.Optional.BetterSurf.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\YontooIEClient.DLL, In Quarantäne, [7b4b10abc6c476c005c7061d9074ff01], 
PUP.Optional.ASK.A, HKLM\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\aaaajmgokiecajekipolejjhdgijlefj, In Quarantäne, [2c9a3388305a49edbfab32edc63eed13], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\3874, In Quarantäne, [f3d3f9c22664280e37b4b58008fc5da3], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4F101032-FB13-4E26-BFBC-138ABAF11412}, In Quarantäne, [16b0803b0189c96da0d32269a75e35cb], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B146D859-9117-4885-B21D-821EBB7F23CB}, In Quarantäne, [2c9a2299f298072f561f1d6eb74e08f8], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{DC479BD1-95DC-4D7D-BED5-7AB4C0AF028E}, In Quarantäne, [a12554678cfe8da9e78d0e7de520d42c], 
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE, In Quarantäne, [dbebf2c99dedf343ba981f6f56afdd23], 
PUP.Optional.APNToolBar.Gen, HKLM\SOFTWARE\WOW6432NODE\AskPartnerNetwork, In Quarantäne, [a91d05b6553554e269a04fa334cf3bc5], 
PUP.Optional.Babylon.A, HKLM\SOFTWARE\WOW6432NODE\BabylonToolbar, In Quarantäne, [2b9ba912f4966fc727a4094f7491fa06], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, In Quarantäne, [01c57a41acdeea4c4b37fc463cc819e7], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\IminentToolbar, In Quarantäne, [5f67516a543662d4600bec5760a4ca36], 
PUP.Optional.SearchSnacks.A, HKLM\SOFTWARE\WOW6432NODE\SearchSnacks_1.10.0.1, In Quarantäne, [daec6f4ceaa0fd398f66ca44dc28916f], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SweetIM, In Quarantäne, [f8ce3388484279bd550c6f97cd370cf4], 
PUP.Optional.TornTV.A, HKLM\SOFTWARE\WOW6432NODE\TornPlusTV_version1.11-nv, In Quarantäne, [2e980ab13852fe388db55eac9173dc24], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\WInterEnhance, In Quarantäne, [02c4605b335738fea3cc2fd6f50f9c64], 
PUP.Optional.SuperOptimizer.C, HKLM\SOFTWARE\WOW6432NODE\{6791A2F3-FC80-475C-A002-C014AF797E9C}, In Quarantäne, [f9cdc9f2563441f53c1d622e8c79956b], 
PUP.Optional.CrossRider.C, HKLM\SOFTWARE\WOW6432NODE\APPDATALOW\SOFTWARE\Crossrider, In Quarantäne, [fbcb34873b4fd660f7ccba39c93a639d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\esrv.iminentESrvc, In Quarantäne, [d6f06358e0aa5ed8e651ab979272748c], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\esrv.iminentESrvc.1, In Quarantäne, [efd7fdbeb4d63df9c67187bbe81c05fb], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [45819229afdb8da9fc716c1a5fa626da], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickProcessLauncherMachine, In Quarantäne, [a1253388c2c86fc76ffee6a0d43143bd], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickProcessLauncherMachine.1.0, In Quarantäne, [33937249c8c253e372fbd3b344c10df3], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoCreateAsync, In Quarantäne, [4185caf1bdcdd561ea84374f52b3e21e], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoCreateAsync.1.0, In Quarantäne, [b01655666d1de74fc2acbfc7c93c14ec], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreClass, In Quarantäne, [4d792596cebc0036115da0e6729320e0], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreClass.1, In Quarantäne, [e3e37645b2d8f93d2f3fb1d514f1b947], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreMachineClass, In Quarantäne, [893db407e6a4db5b323c0b7b40c5a65a], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreMachineClass.1, In Quarantäne, [9333e6d5187291a54a244541f11444bc], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CredentialDialogMachine, In Quarantäne, [03c3c1fadab068ceb6b8a2e4be47e719], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CredentialDialogMachine.1.0, In Quarantäne, [4d79c6f54347e353e08ef88e7392de22], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine, In Quarantäne, [b511605b6a20f442105e790d41c422de], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine.1.0, In Quarantäne, [675f6c4f0a809f97234b7b0b2ed708f8], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback, In Quarantäne, [1fa7fdbedfab30067ef0f78ff31249b7], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0, In Quarantäne, [b4123d7e0684c96d3836bec84bba8977], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc, In Quarantäne, [d9edf9c26c1e88ae244a2d59c83d48b8], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc.1.0, In Quarantäne, [893d5a61fc8e280e1d51d8ae0401c63a], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.ProcessLauncher, In Quarantäne, [d1f5f1ca8505ad89234b0680c04524dc], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.ProcessLauncher.1.0, In Quarantäne, [378f6457aedc989e442a9ee8fb0aa15f], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3COMClassService, In Quarantäne, [21a54e6d52382e089cd26e18669fc937], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3COMClassService.1.0, In Quarantäne, [7b4bbefdcdbd25117af4ee9840c5eb15], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachine, In Quarantäne, [1fa74b70d5b56bcbe985691ddc29da26], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachine.1.0, In Quarantäne, [35918a31e7a32c0a541af78f1ee7eb15], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback, In Quarantäne, [4185cfec5d2d0234115daadc996c53ad], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback.1.0, In Quarantäne, [299d299248423303204e14720302c33d], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebSvc, In Quarantäne, [07bf04b7127853e38ae4394d44c14ab6], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebSvc.1.0, In Quarantäne, [d9edba0173173df9c9a59ee828ddac54], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\iminent, In Quarantäne, [f1d59a2116748fa77d7be18a91740bf5], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\iminent.iminentappCore, In Quarantäne, [6660a11a484241f5a98f152dcd379769], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\iminent.iminentappCore.1, In Quarantäne, [40869a21f09a2313cd6b5de563a18878], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\Iminent.WebBooster.InternetExplorer.DLL, In Quarantäne, [8145d2e94347e05655b480e0f80d758b], 
PUP.Optional.PriceGong.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\PriceGongIE.DLL, In Quarantäne, [a026fbc0305ac472c156053fbd47e61a], 
PUP.Optional.BetterSurf.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\YontooIEClient.DLL, In Quarantäne, [5274c8f3206ad2644389e63d62a24cb4], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE\Clients, In Quarantäne, [cafca01be8a244f2d5a0ee9e7b8a639d], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE, In Quarantäne, [dfe7aa11c2c83cfa32ba6fafa06406fa], 
PUP.Optional.ASK.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\aaaajmgokiecajekipolejjhdgijlefj, In Quarantäne, [6264a516dbaf66d0fb6f52cd9470619f], 
PUP.Optional.PriceGong.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\bkomkajifikmkfnjgphkjcfeepbnojok, In Quarantäne, [fbcb9e1d3b4f280efe1b9fa561a360a0], 
PUP.Optional.BrowserCompanion.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\bodddioamolcibagionmmobehnbhiakf, In Quarantäne, [f1d5209b0981f244fb23af4b778c4db3], 
PUP.Optional.Babylon.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\dhkplhfnhceodhffomolpfigojocbpcb, In Quarantäne, [ad1915a64c3e0a2c7a20d5a10ef758a8], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\igdhbblpcellaljokkpfhcjlagemhgjl, In Quarantäne, [13b37f3c5733c274e59c91b17193fa06], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\jcdgjdiieiljkfkdcloehkohchhpekkn, In Quarantäne, [ccfaf1ca5238cb6b35f2d1538d7756aa], 
PUP.Optional.Yontoo.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\niapdbllcanepiiimjjndipklodoedlc, In Quarantäne, [0bbb4b70a7e346f07ab275b8d430ab55], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\INSTALLEDBROWSEREXTENSIONS\3874, In Quarantäne, [992d95261872ac8a9f4c2e075ea619e7], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4F101032-FB13-4E26-BFBC-138ABAF11412}, In Quarantäne, [fccadedd8dfdb383df94414a3fc619e7], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B146D859-9117-4885-B21D-821EBB7F23CB}, In Quarantäne, [a125f9c2b2d84cea383de9a28283fb05], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{DC479BD1-95DC-4D7D-BED5-7AB4C0AF028E}, In Quarantäne, [16b07e3ddab0290de98b7813a26360a0], 
PUP.Optional.FastSearchings, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}, In Quarantäne, [85415566c0ca43f3c3ce116665a0cb35], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}{ed30d1cf}, In Quarantäne, [21a5c8f3ec9e8ea84169addf2ed7fc04], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=10, In Quarantäne, [15b13e7d7c0eb6809f2b13657d88f808], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=4, In Quarantäne, [a4227a41d5b5bc7a3299314730d541bf], 
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE, In Quarantäne, [e7df2d8ef991181eec66602e1ce9ff01], 
PUP.Optional.APNToolBar.Gen, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\APNMCP, In Quarantäne, [a22455666a2054e297745b9709faf10f], 
PUP.Optional.PragmaFoobar.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\ed30d1cf, In Quarantäne, [04c2f6c5b0da89ad90ab15e060a3b14f], 
PUP.Optional.SearchSnacks.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\sssvc_1.10.0.1, In Quarantäne, [6462d0eb068479bd7284ac62db29e818], 
PUP.Optional.APNToolBar.Gen, HKU\S-1-5-18\SOFTWARE\AskPartnerNetwork, In Quarantäne, [b51166555436979f63a533bf32d1956b], 
PUP.Optional.SuperOptimizer.C, HKU\S-1-5-18\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}, In Quarantäne, [8f370face9a1c6701a3d9cf41aeba15f], 
PUP.Optional.1ClickDownload.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\1ClickDownload, In Quarantäne, [b214d8e334569c9aeda5fa5efb0af40c], 
PUP.Optional.APNToolBar.Gen, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\AskPartnerNetwork, In Quarantäne, [9135b10a1f6b3402f216aa4805fe936d], 
PUP.Optional.BabylonToolBar.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\BabylonToolbar, In Quarantäne, [be08cfec3951dd59796779e1f60ffd03], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\Iminent, In Quarantäne, [8c3a6f4c3a5043f3384b83bf45bf2ad6], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\IminentToolbar, In Quarantäne, [5e686952d4b66acc086403407292d52b], 
PUP.Optional.InstallCore.C, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\InstallCore, In Quarantäne, [46806754bccee353064d68287e87da26], 
PUP.Optional.OfferMosquito.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\OfferMosquito, In Quarantäne, [4185befd286286b0b727275442c323dd], 
PUP.Optional.SimpleNewTab.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\SimpleNewTab, In Quarantäne, [a323b605d7b3e452739714189c68e21e], 
PUP.Optional.SmartBar, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\SmartbarBackup, In Quarantäne, [9531eecd3f4b0333b177d49b4abbbc44], 
PUP.Optional.SmartBar, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\SmartbarLog, In Quarantäne, [3a8c0facccbe1422cd5a72fd818431cf], 
PUP.Optional.SweetIM.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\SweetIM, In Quarantäne, [3294d8e37d0dc76f5f013ccabb4935cb], 
PUP.Optional.TornTV.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\TornPlusTV_version1.11-nv, In Quarantäne, [08be714af9910432aa9931d936ceaf51], 
PUP.Optional.TornTV.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\TornTv Downloader, In Quarantäne, [ae1806b5c7c350e6ebcfa26848bc4fb1], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\WajIEnhance, In Quarantäne, [4482b506c1c92016c4ad48bdce36ab55], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\WInterEnhance, In Quarantäne, [675f2695c9c17eb81b55f21322e20000], 
PUP.Optional.SuperOptimizer.C, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}, In Quarantäne, [477ffcbf1575e55168efdab634d114ec], 
PUP.Optional.PriceGong.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\APPDATALOW\SOFTWARE\PriceGong, In Quarantäne, [9c2a704b1c6eae88311bd9321be927d9], 
PUP.Optional.TornTV.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\APPDATALOW\SOFTWARE\TornPlusTV_version1.11, In Quarantäne, [b51166551377a5915aea27e3fa0ae61a], 
PUP.Optional.GlobalUpdate.C, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY, In Quarantäne, [85418338533792a4de09995c5aa9c838], 
PUP.Optional.SmartBar, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [2f976d4ef298e056ae7871fe8b7afc04], 
PUP.Optional.OfferMosquito.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\gbmdkmlcnbapgegninelmjbfibaghdmk, In Quarantäne, [21a508b333578ea819f3d656b84c4fb1], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\3874, In Quarantäne, [a224516aeb9f1a1ce45e769e48bc936d], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\Qwerty, In Quarantäne, [66608635d0ba8bab966f9963ac57b947], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{13555DAC-956B-4CC0-AE46-848340784422}, In Quarantäne, [14b209b296f459dd353c5536c83d0000], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{15DB3EFE-6B84-4EA8-A959-305E51F27383}, In Quarantäne, [c3035d5e701a74c209687c0f867f13ed], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{160AC6E7-95F1-47CC-A0D8-885781977E2A}, In Quarantäne, [d9ed38830783c373a5cdf299dd288b75], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{19758A5B-410D-4E7E-86D7-432BA3A8AFEE}, In Quarantäne, [1aac14a7a2e84ee88ce6414ad431867a], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{1EC0AAC2-E267-4214-963B-729B8C84DD3D}, In Quarantäne, [a5219e1ddcaee452056cc8c30203639d], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{1EC22442-1236-4467-BE2D-668DE16419DE}, In Quarantäne, [9630d9e24644ec4af47d810af60f4eb2], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{1F35B22D-4543-4B73-8DCC-1CF74AA8FC27}, In Quarantäne, [ad19b6052961fc3ae68c6526ce3712ee], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{203C19DA-B7D8-4279-B04D-44D92226C1A3}, In Quarantäne, [7452aa11c1c90531df9202897f8642be], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{21499D9A-D487-41D8-86A1-339A65DE9431}, In Quarantäne, [34922b90d2b8b284b5bdf497a95c38c8], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{21F3CABE-4A08-4C5F-9ED2-6F4A30C29D13}, In Quarantäne, [f8ce803bafdbce680072bdce000523dd], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{224EEB89-285D-4EFA-8441-44702179D6E5}, In Quarantäne, [e7dfa91293f741f5492977147f86d927], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{23B39210-3219-4DCE-BC70-56A06C213E36}, In Quarantäne, [4f77fcbf2664cc6acea3ec9f2cd9c63a], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2421BB6F-C5C8-43FA-933D-BBC8B08BE662}, In Quarantäne, [b412c2f9fe8cc67059196823ed18d828], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2462B7E8-6D8C-46DD-9BE3-53E47DB04EEC}, In Quarantäne, [23a315a651394fe75a1899f2f1144fb1], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{25834CFE-BD4A-4BB4-A548-18E3BD78E72A}, In Quarantäne, [4d79299265256bcb8ae88308b94c4bb5], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{25DCF045-2965-49B8-9FCC-FB1CD0B259D0}, In Quarantäne, [edd90bb066243df986ebf3980005728e], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{26A9B0B4-C6E8-4AEB-A2DE-61438762846F}, In Quarantäne, [64623e7d6426152138393f4c986d3fc1], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{28667503-AA5A-472F-BA11-C06F58933513}, In Quarantäne, [b90d3b807b0f0a2cdc964c3fb253c040], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{28BBE2AB-6EAF-4C49-AEA9-503FC4D054FC}, In Quarantäne, [22a4dcdf8cfef83e3042503b48bd0ef2], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2B0A6E3F-FA7E-4DF6-9BED-C8A3529445DB}, In Quarantäne, [dde9dddeb6d4c96df0820c7ffc09de22], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2BE6590A-B284-463C-9CF2-961228AFCACA}, In Quarantäne, [7a4c4f6c6b1f7eb8b0c1f992c93c29d7], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2C185BF5-AA54-4E29-875F-D9C64B989A3B}, In Quarantäne, [c1057b400b7f8aacff724a41ab5a6799], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2C80DFAC-C329-4D2E-B99A-3CC0C1B4C732}, In Quarantäne, [15b1b9020f7bee48d0a263281bea6799], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{30E5FA26-2113-46D5-BE89-A1263794F77A}, In Quarantäne, [7a4c497227634cead49e4744c540e917], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{31CA9D15-B3CE-4FFF-8B8A-9DD4B7495097}, In Quarantäne, [40866556682280b672002b60ea1b718f], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{32D43877-451E-4892-BA8F-BEE4BF626FEB}, In Quarantäne, [bd09e9d2a9e10c2a1f53ec9f5ea705fb], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{35EAD046-D922-473D-A9B7-148CB9EEE9CB}, In Quarantäne, [3f87d1ea0b7f2d09ed847c0f8e7719e7], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{37F82B34-67B6-418D-B9D3-42D3ED477934}, In Quarantäne, [a81eab1037536fc7a5ccfd8ed530fe02], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{38806BC6-C466-48E2-B4F1-D9F9A461103E}, In Quarantäne, [51751e9d52383105fa787b10a85d07f9], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3BF7A325-77B4-4EA2-909F-9755C61E728B}, In Quarantäne, [755119a2e6a46cca531e3b505da8da26], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3CAA96E9-7047-4CF9-9DF7-EC83882D9559}, In Quarantäne, [0eb8b6056b1f5cda5e1394f77e87837d], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3D48F5D4-E04A-4D6E-8CC7-E952A522A01B}, In Quarantäne, [cbfb89322a60bc7aef82c7c48a7b12ee], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3D8E10ED-1B1B-46F9-9064-93156E33E334}, In Quarantäne, [5b6bb6057911aa8cafc38efda164738d], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3E6D493F-A941-40C8-B0CD-46815BBD81A9}, In Quarantäne, [923448736e1c30065d14b2d9e61f05fb], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3EF22482-B49E-4AE0-BC93-A32194BFECE1}, In Quarantäne, [dde916a5602a6ec89ed4484322e35ca4], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3F42A7BE-E533-4AB0-A4F7-6FBDDEC11A39}, In Quarantäne, [8b3bf5c68109fe387ef4e6a55baa20e0], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{410CC6B1-C5E9-4CFB-A721-7A66873945B7}, In Quarantäne, [fec86e4db4d658de4a278efdb550a060], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4399A406-8AE6-4FD9-B4BB-403A218A7E84}, In Quarantäne, [04c2f1ca59310630a1d04e3d63a2857b], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{447116FB-23F8-4F46-8AC9-4767498AB3FC}, In Quarantäne, [b115d5e632586bcb74fe1378f312e41c], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{44D5BBB4-AD5E-4F2C-AEB1-C1733A6B6391}, In Quarantäne, [4185b209d8b2c76f9ad7d9b2d72e2dd3], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4601DEF5-6E27-49A1-BE3D-C7249D63F939}, In Quarantäne, [774f44778a0047ef91e0a4e785807d83], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{47EBBFDA-A15B-4007-9621-187629BF1442}, In Quarantäne, [7155ac0f5238fd39c1b0aedd996c42be], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4A63AFE1-355E-42A4-B380-353314977E94}, In Quarantäne, [44827348d0ba7bbbd0a112793ec7ac54], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4AE93E36-2869-4B2E-9BC5-FD4E408238BF}, In Quarantäne, [5373e9d2ddad67cf1062a4e782837c84], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4B1E17FC-B0CF-4E0F-8CC9-823FDD585934}, In Quarantäne, [71551f9ca7e3b97d6110ed9e8e778878], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4B316EA6-CEA7-4D89-AD8C-37ABEDFD1CF5}, In Quarantäne, [63638a317b0ff6400869d4b7aa5b3cc4], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4B53C5FA-8283-435F-A514-38C1C4B7FA7E}, In Quarantäne, [5472e0dba6e461d5adc4038828dd41bf], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4BBC4087-509E-4F52-BA72-4EC3A84487CB}, In Quarantäne, [6f573f7c1c6e181ec0b10685a461cc34], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4E57D8A7-C8E1-43A3-AB6E-8E199A2BD9AE}, In Quarantäne, [dee88a314842c86e155dc1cafd0808f8], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4F101032-FB13-4E26-BFBC-138ABAF11412}, In Quarantäne, [685e03b80783b680e8887e0d8d782cd4], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{509200CF-8D3D-4193-B3DF-63D2FBA7F75C}, In Quarantäne, [f6d094273a508aacfc76454651b446ba], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{50BB1589-1885-40EF-9AF9-C514B267151A}, In Quarantäne, [f7cf4c6fb2d8cb6b620f6c1f52b3b34d], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{51CE881F-E908-4DE9-8C4D-F5F8D23EEF20}, In Quarantäne, [903645764149d1656b07fa9104012bd5], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{54BB2726-EFDB-4026-9C8C-541CC76912A9}, In Quarantäne, [f0d6fac1dfab270f244ef7946a9bd828], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{56239A88-21DF-47E5-882D-71B3EC40D158}, In Quarantäne, [9d299526a7e3b086571a2962bc49f40c], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{570F40F1-7721-40BB-B162-2050E15C15B3}, In Quarantäne, [1ea8bdfe068468cefc752d5e9d68a858], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5789CD6F-AC14-461A-9013-865D4B7A99F0}, In Quarantäne, [ffc7a91249412b0bb8b9bad1ea1b6e92], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5861AE01-9996-4406-8AE7-BC801A7D60B0}, In Quarantäne, [883ed7e441499c9adc95810ad23321df], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5CA8B5DC-17F9-4B95-BF31-8D83588BEAA0}, In Quarantäne, [6561ab105f2bfb3b2b47d8b3ed1857a9], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5CB05241-BE6D-4960-BF35-32382D5EDD94}, In Quarantäne, [dfe7f0cbacdef83e78f9b4d748bd7d83], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5E8D6750-32BE-4F43-99C9-5D54AB3EACE5}, In Quarantäne, [992de2d9e7a3a78f2c452863877e738d], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5EAB19F8-43D0-4119-AA4A-FEB76B6DEB42}, In Quarantäne, [992d18a3d9b1ad89591889029c690bf5], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{601FAAE0-DFB4-4CC0-9D15-87B3AC29EBB3}, In Quarantäne, [a224c0fbcfbb8caa264c533852b3ae52], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{60531651-8AE2-40C2-B112-FC8C86E154B9}, In Quarantäne, [35918c2fa0ea46f0cca54b406b9acf31], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{608C3011-93B5-4CE8-959E-9146112C372C}, In Quarantäne, [6660ceedaedcdb5b95dd4744f4119e62], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6098170F-AA56-4A12-B8DE-9EAEA1BB2BD6}, In Quarantäne, [3f87e9d268226ec8333f6e1d828311ef], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{615D4741-16BC-45C0-B29C-89BA4A225984}, In Quarantäne, [08be17a46327eb4b0968bad1b74e19e7], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{61DC901F-75F3-45E2-9B17-4AFC3C37D6C4}, In Quarantäne, [05c1f2c948423600bcb6aae1bc4950b0], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{640603B8-4FF1-4AEA-B23F-69A94DD44DE8}, In Quarantäne, [bb0b4b70365484b299d8eaa1c73e9b65], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{644C0C86-9875-44CE-90F8-F2E8CEDF6BAC}, In Quarantäne, [b2142695a9e1ed49fc76b5d63ec74fb1], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{64D9D55F-E1AF-49D3-ADC6-818063EB6031}, In Quarantäne, [fbcbb803b4d6191d106114772adb837d], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6884E3AB-6FBB-4559-A2F2-F0FBAA558A93}, In Quarantäne, [95317447e2a82f07333e3a51bf4641bf], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68A51729-61A3-447E-A2E5-AB8822F6D817}, In Quarantäne, [14b2ae0dff8b0036eb867b103dc8e41c], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6B62CF90-39D0-4BE0-8A67-24ACB36A6F51}, In Quarantäne, [d4f268534a4056e083ee99f214f10af6], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6B65A272-6F3F-4A5C-8F8B-72AF51E7AA5D}, In Quarantäne, [576fac0fadddc670304175167194a35d], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6D18C1FF-EE09-43A0-A162-684B96F3E019}, In Quarantäne, [a71fb704bbcf85b1de94b4d7ed187c84], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6DC7E56E-2404-4F4B-AD73-8E3E4DC3C8E6}, In Quarantäne, [07bf615aa0ea71c5b8b9afdcb94c26da], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6E031E42-FDAE-4264-B371-C38D86B812F3}, In Quarantäne, [05c1b10aaedc95a1640e0f7ca95cdc24], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6E48FA9D-57FF-4F91-BEC6-68772EC66658}, In Quarantäne, [4a7cefccbad03ef8660c2764897c7f81], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6F27B504-256B-480C-9DB6-A651222EB632}, In Quarantäne, [dceaf0cbbad088ae1d5495f653b2649c], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6F359BFC-8815-4141-A2F7-9ECC3BB7A960}, In Quarantäne, [fbcbdddec2c82214c0b13b50a461956b], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{71417E86-7707-41A5-8C3C-402BBD1D59CC}, In Quarantäne, [96305467d0ba88ae3f336d1e04010ff1], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{71A8220A-7B67-497B-A7CC-8036C8C327A5}, In Quarantäne, [dee89a21b3d74de988e98cff9c69ec14], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{726572E5-5BEC-4716-9F63-98DC9F5039E4}, In Quarantäne, [5571c5f62862d561225049426c997987], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{7328ED47-9B2B-4ADE-888A-1C358497904D}, In Quarantäne, [08be5c5f1e6c3ff797db0883e025cf31], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{79969DE0-DE45-435F-AB40-10B843F64789}, In Quarantäne, [527439820684be78aec43457d134f30d], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{7A58C4B4-9E12-4886-8758-EDE5552FAE42}, In Quarantäne, [d2f498235a3072c4294963280afbfd03], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{80071690-BE27-4E51-ADEA-F638471C8A46}, In Quarantäne, [4b7b0ab18406d462d9993358b2533ac6], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{80911FC7-96D0-485B-A81D-5B723C95797F}, In Quarantäne, [5c6aa01b1b6f37ffabc7b6d5bd48c739], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{81AA2498-A9D6-4D89-9482-34E5BBD0B2BB}, In Quarantäne, [1ea805b6f89279bd7df5e9a2c0453bc5], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{81DA1701-9C7A-4B99-B03C-7ED32379D8A2}, In Quarantäne, [11b586358dfd0a2cf37eddaedf26a25e], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{82A12D5B-3068-4518-9A92-56E1ED123C3F}, In Quarantäne, [794d2e8da1e91c1a9bd643489174fc04], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{846D7B24-E797-4B48-BB7A-D54AD33A6B1B}, In Quarantäne, [f6d0f7c41971ff378de4c0cb9471b54b], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{85778745-6721-409E-8919-E9C741BF5E6C}, In Quarantäne, [d9ed8f2cd5b56bcb3f3376154cb9ea16], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{86328A8B-D943-4DD8-8988-8D9DF5AD8A5A}, In Quarantäne, [23a323985634d75f5819e8a363a2c739], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8B1D6B38-9F07-4181-9A76-902B74D224FA}, In Quarantäne, [d5f1ccef5832c96d432e43487b8ae41c], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8B528D71-7589-46F8-9C8F-2B505A5EAFDE}, In Quarantäne, [378f66556525b18597dbb8d3eb1aa759], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8E7F8E7D-4668-4D53-B336-56858E317239}, In Quarantäne, [fcca2a91e6a47db98de58cffbe47b24e], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8EE5C312-397F-4039-A33C-559261B09D89}, In Quarantäne, [31951d9eb2d838fe31418cff64a123dd], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8FEF76F7-D9FB-4D8D-984C-7B2D7AEFCDB8}, In Quarantäne, [c7ff912a0a80a690b6bc117a6a9b9f61], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{907149D2-F0F1-470F-8A4F-A55E2376CDBB}, In Quarantäne, [ecda3e7d39512016bcb60487f70e0af6], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{926E0B10-AB3C-4EC3-A85B-8B1C90D846B4}, In Quarantäne, [596d5c5f355572c4cea35932ca3b3dc3], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{92EA6914-1C1C-4A5D-9B5B-A0C6B85EFC2F}, In Quarantäne, [25a16259adddc76fbfb25932c63f7987], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{94549B53-8B98-4C75-B921-28A08FEE30AC}, In Quarantäne, [ab1ba61523678aac85ec6c1fe61fdb25], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{94F33C37-1F08-4E7A-B233-B62C7A83B6F8}, In Quarantäne, [784efac1a9e18ea82d458cfffa0b16ea], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{99DF167A-AC5B-4963-827C-77BFFE27D382}, In Quarantäne, [0abc5f5ca8e2d066066cbecde223d22e], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{99FAC615-443D-4CD6-9AA3-C21C77A1B2F0}, In Quarantäne, [72546f4cc5c5e551a2d03b50976eca36], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{9E9F101D-234C-4585-9217-A836F9306FC0}, In Quarantäne, [5175e8d3177396a0d89a8cff06ffbc44], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A0C5C1FB-D737-408B-952E-BA45EE6852E1}, In Quarantäne, [cbfb477473178ea87bf61873877e926e], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A21A1607-84D0-4799-B4B5-35FAA0679EBA}, In Quarantäne, [10b67b406f1b47efc9a9711afd083bc5], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A432C93A-6F4C-408D-9367-851AC0E086E2}, In Quarantäne, [00c68536a0ea23131e54800b16ef8779], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A5BC7AAD-943F-4219-B577-AD7B37A3B319}, In Quarantäne, [11b55764eaa00a2c8ee3e7a4e91caf51], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A77408B9-F717-47D7-9E1E-8510A3E2C259}, In Quarantäne, [992d685351399c9acca5d1bac83dc23e], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A7D44431-C495-428A-AE94-F5A8C935D97E}, In Quarantäne, [dbebedce90fa1422e58cef9c72934cb4], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{AC9B58BB-D8C9-4E67-91C8-E88FBB4ED842}, In Quarantäne, [3c8ac3f837530630c0b14e3dbc496a96], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{AD52DB4A-4168-49C3-B3E4-1A8F162848B1}, In Quarantäne, [fcca685301895bdbff7394f7897cc63a], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{AD9131B5-E4B9-4529-88A5-FFF22D9A83BB}, In Quarantäne, [ecda0ab1543672c47bf68605a560d12f], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{AE63217C-EB36-4C35-95CC-D3817D4D909F}, In Quarantäne, [972fe6d51773c373561c48434bbac937], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B146D859-9117-4885-B21D-821EBB7F23CB}, In Quarantäne, [b016a01b2a601620135fd9b265a050b0], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B1FF7E62-5ABA-4C91-B69B-D97B8AD45B8E}, In Quarantäne, [9c2adedd4446bf77fe7326650cf99e62], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B59DDEA0-ADA7-49B6-A5D0-8212E321D8AF}, In Quarantäne, [388e6853f09a5adc81f02f5c0401e917], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B8726841-64E4-4054-AEB5-9EA24B3E558A}, In Quarantäne, [6165ceed3d4dea4c78fa4942c93c30d0], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B884E5AE-8F78-461B-B1D3-578B4A8EEC6E}, In Quarantäne, [dbeb5f5cb4d650e6cda5dbb07392758b], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B92441D9-6E04-4E75-92CA-FB994B7E4511}, In Quarantäne, [6b5bf3c8f8921620e9882d5e8f761fe1], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B945C334-258B-4498-8EF2-662581FA3487}, In Quarantäne, [e6e011aa484254e2b2bf642752b326da], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B9B6E9FA-1BCF-4EAB-BD58-AF85F6D296D8}, In Quarantäne, [873fb506dcaebd79bfb290fb976e55ab], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BA073145-D54A-47DE-9F6B-4CCCFC6ECA73}, In Quarantäne, [85417e3da6e450e6f978d6b5ad5831cf], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BA3416E3-236E-425D-A36F-FC7DC676BE86}, In Quarantäne, [ac1ac0fbe6a430060a67088341c402fe], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BAB1C3ED-D21E-4A8B-A5FF-D78A249222B3}, In Quarantäne, [685e01ba3951c472333e9eed7b8a7a86], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BCFE8E09-6ECF-4ADF-B0B6-88CC89CF226A}, In Quarantäne, [03c335867515cb6bc7abed9e16ef15eb], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BE8CD7AE-4078-4EB6-80B3-A3C7A1D196F0}, In Quarantäne, [51754675b0dabc7a81f1d6b57c895ba5], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BF739EE9-6004-4E8B-81B7-6E15CEF5C1C8}, In Quarantäne, [3c8a6259cfbb0f2751213b5005003ac6], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C1E7D2DE-2446-4FDC-9544-3A4A314AB52A}, In Quarantäne, [4a7cfcbf2664f145561ce2a946bf3dc3], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C2085EEC-1C15-41A1-8AB3-C17D72159243}, In Quarantäne, [5274724986046fc7056cdead62a31fe1], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C284AB12-A368-4FCF-BF76-B1D055508273}, In Quarantäne, [b214a71445456dc92e43840741c4b14f], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C2F33D95-8CE4-4526-9911-B672B286662E}, In Quarantäne, [7056497274160d298ee44c3f54b10af6], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C468573A-711C-4EBE-8313-F153604B2754}, In Quarantäne, [735310ab840659dd1161127958adcb35], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C4C4D92F-21A3-4BEC-BDFA-CFCFC21EAEB6}, In Quarantäne, [c1058c2f51394fe74c2586059b6aab55], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C7EB8190-D6F4-4EE4-B8E1-93CD2024AD39}, In Quarantäne, [e1e5c9f273177eb8611114771aeb36ca], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{CA945C24-5C72-4F70-B4AA-7DDC9842D816}, In Quarantäne, [e1e56a51771348eef77b0c7fd233916f], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{CBD9E240-E85C-45F8-B2EF-61D584A5FE1C}, In Quarantäne, [a422ead11b6f39fd6c052467ac599f61], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{CCED5D00-E8BE-4A12-B8AD-ECF6EAF2213B}, In Quarantäne, [7c4ae3d85a3059dde889e7a416ef738d], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{CF95196C-D21D-4EFD-8C1F-D89B3EDDC94D}, In Quarantäne, [596d427996f466d03e34b1da986da858], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{CFA2D123-6FFE-414B-9C1C-37582A479E63}, In Quarantäne, [d3f37348ee9cde5839391576ea1b8878], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D088882D-1C78-4A2F-B419-69D3FA1D1AFB}, In Quarantäne, [6c5a9328c7c3d165541e8902ca3bdd23], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D3A5ADBD-9FCF-4DD3-9C7D-64B7D584F751}, In Quarantäne, [685e7942355562d4571a6328c0454eb2], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D64E347A-A841-4297-867F-49EBA7C13FCD}, In Quarantäne, [7b4bd4e7800a171fe9896229eb1af709], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D693B18C-A757-402B-A5C0-33CE8A1E722B}, In Quarantäne, [b3130ab15b2f3bfb6111454658ad08f8], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D92BDAF5-79D4-4661-A126-5C38ED6B75AE}, In Quarantäne, [af170ab1fb8faf87fc7556359471837d], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{DAB30ADA-BA4C-4861-9813-E0F79E148D3D}, In Quarantäne, [3f87c1fa4b3fd561c1b052397f8640c0], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{DC479BD1-95DC-4D7D-BED5-7AB4C0AF028E}, In Quarantäne, [5b6b1d9e4f3b9f977af77615c3429f61], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{DC891971-8BB8-4BD2-A241-C34A9C7F66F7}, In Quarantäne, [6363b3081d6d8caa7cf5dfac798c30d0], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E06CB930-1437-4295-A556-C2F6AE16C0AB}, In Quarantäne, [eadc09b2cfbb7db9472a038816ef6b95], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E403B2D8-41C7-4078-AF1F-5FBD9C287C83}, In Quarantäne, [7e485467117922149fd32c5fdd28c040], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E42553E3-5671-4C45-AB7A-1A316FBC2143}, In Quarantäne, [8d39ba01e6a440f6b9b9f7940df8d62a], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{EB6A0B0A-CED2-4B8E-AFF1-C25BC833CDFC}, In Quarantäne, [b31378435a301422c2b09cef9b6ac739], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{EB77AAFC-6F03-4651-AEEE-DDF6395CB82D}, In Quarantäne, [ffc77546b3d78bab116096f558ad5fa1], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{EBFD4D1D-C3F6-4932-8B8F-FD877AB76749}, In Quarantäne, [289ef0cbd0ba3600333ef497a0659a66], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{EC323C3E-B4A1-4C9F-A397-50FA6828B22D}, In Quarantäne, [43832f8c36545bdb383af39847be9a66], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F16EBFEA-1F30-425B-9728-133B8F2266DE}, In Quarantäne, [f0d604b7612949ed0c65afdcd92ca65a], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F20665C1-773F-44FB-BBEB-4D9C60328048}, In Quarantäne, [e4e29e1d8efca1953a37afdc0ff6dc24], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F3838226-C4CA-4679-855C-EB109C413382}, In Quarantäne, [b61082393159f1457cf6018a907536ca], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F72B683E-906B-42DA-B710-9E83A2DF437F}, In Quarantäne, [09bd219a15755bdb353c3556f60f8878], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{FEFFDEB3-261E-44A1-BBCC-9864D5479584}, In Quarantäne, [ac1a6952a9e1a0963240ff8c11f412ee], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOWREGISTRY\Iminent, In Quarantäne, [a125efcc464476c01926929dea1aa65a], 
PUP.Optional.WebSearchInfo, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}, In Quarantäne, [93337d3ee8a2e452d86970f591745da3], 
PUP.Optional.OptimizerPro.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\OPTIMIZER PRO, In Quarantäne, [ac1afcbf474379bd1bc2fb9256afb34d], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\WAJAM, In Quarantäne, [22a4a9128a00191d5c3077e339cc25db], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{A2CC3C46-143B-4142-9D5A-B8543F0A6F55}, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\iminent.iminentappCore, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\iminent.iminentappCore.1, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{A2CC3C46-143B-4142-9D5A-B8543F0A6F55}, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{9FD0C1D9-180B-4834-B80B-4B7325AF90E1}, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\i, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\i, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\i, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{9FD0C1D9-180B-4834-B80B-4B7325AF90E1}, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{8E9F2D02-6B06-4EBA-92C2-68438EADED28}, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{8E9F2D02-6B06-4EBA-92C2-68438EADED28}, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{8E9F2D02-6B06-4EBA-92C2-68438EADED28}, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\iminent, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\globalUpdate.OneClickCtrl.10, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\globalUpdate.Update3WebControl.4, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.Update3WebControl.4, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\globalUpdate.Update3WebControl.4, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Video Converter, In Quarantäne, [a81e813a4a40e84e5d14588526dda060], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Video Converter Bundle by SweetPacks, In Quarantäne, [7155ebd0d0ba0e28304116c7d82b956b], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{82AC53B4-164C-4B07-A016-437A8388B81A}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{A439801C-961D-452C-AB42-7848E9CBD289}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{F4EBB1E2-21F3-4786-8CF4-16EC5925867F}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{A439801C-961D-452C-AB42-7848E9CBD289}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{F4EBB1E2-21F3-4786-8CF4-16EC5925867F}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\MgMediaPlayer.GifAnimator.1, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\MgMediaPlayer.GifAnimator, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MgMediaPlayer.GifAnimator, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\MgMediaPlayer.GifAnimator, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MgMediaPlayer.GifAnimator.1, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\MgMediaPlayer.GifAnimator.1, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{82AC53B4-164C-4B07-A016-437A8388B81A}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{A4A0CB15-8465-4F58-A7E5-73084EA2A064}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\MediaPlayer.GraphicsUtils.1, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\MediaPlayer.GraphicsUtils, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MediaPlayer.GraphicsUtils, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\MediaPlayer.GraphicsUtils, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MediaPlayer.GraphicsUtils.1, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\MediaPlayer.GraphicsUtils.1, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{A4A0CB15-8465-4F58-A7E5-73084EA2A064}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{EEE6C35D-6118-11DC-9C72-001320C79847}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{EEE6C35D-6118-11DC-9C72-001320C79847}, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84],
         

Alt 17.06.2015, 14:17   #10
Why me
 
Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



Mbam.txt (teil 2):

Code:
ATTFilter
Registrierungswerte: 202
PUP.Optional.HTTOGROUP.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|DataMgr, "C:\Users\PC\AppData\Roaming\DataMgr\DataMgr.exe", In Quarantäne, [cef8c9f2d5b52d091ba7315024e25aa6]
PUP.Optional.AskPartnerNetwork.A, HKLM\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\aaaajmgokiecajekipolejjhdgijlefj|path, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\CRX\ToolbarCR.crx, In Quarantäne, [09bd17a45c2efd39e1277f10966f7090]
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4f101032-fb13-4e26-bfbc-138abaf11412}|AppName, TornPlusTV_version1.11-bg.exe, In Quarantäne, [16b0803b0189c96da0d32269a75e35cb]
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{b146d859-9117-4885-b21d-821ebb7f23cb}|AppName, TornPlusTV_version1.11-codedownloader.exe, In Quarantäne, [2c9a2299f298072f561f1d6eb74e08f8]
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{dc479bd1-95dc-4d7d-bed5-7ab4c0af028e}|AppName, TornPlusTV_version1.11-buttonutil.exe, In Quarantäne, [a12554678cfe8da9e78d0e7de520d42c]
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE|DisableAutoUpdateChecksCheckboxValue, 1, In Quarantäne, [dbebf2c99dedf343ba981f6f56afdd23]
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE|path, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, In Quarantäne, [dfe7aa11c2c83cfa32ba6fafa06406fa]
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATEDEV|AuCheckPeriodMs, 21600000, In Quarantäne, [92349c1f4f3b082e93c1cb2ab54ed12f]
PUP.Optional.AskPartnerNetwork.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\aaaajmgokiecajekipolejjhdgijlefj|path, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\CRX\ToolbarCR.crx, In Quarantäne, [873f7d3e6e1cd75fae5a345b8a7b22de]
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4f101032-fb13-4e26-bfbc-138abaf11412}|AppName, TornPlusTV_version1.11-bg.exe, In Quarantäne, [fccadedd8dfdb383df94414a3fc619e7]
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{b146d859-9117-4885-b21d-821ebb7f23cb}|AppName, TornPlusTV_version1.11-codedownloader.exe, In Quarantäne, [a125f9c2b2d84cea383de9a28283fb05]
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{dc479bd1-95dc-4d7d-bed5-7ab4c0af028e}|AppName, TornPlusTV_version1.11-buttonutil.exe, In Quarantäne, [16b07e3ddab0290de98b7813a26360a0]
PUP.Optional.Searchoholic.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}|FaviconURL, hxxp://websearch.searchoholic.info/favicon.ico, In Quarantäne, [6d59c5f6701a84b225488371f80be41c]
PUP.Optional.Searchoholic.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}|FaviconURLFallback, hxxp://websearch.searchoholic.info/favicon.ico, In Quarantäne, [e0e6d3e80b7f00368edfbb39b0539e62]
PUP.Optional.Searchoholic.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}|URL, hxxp://websearch.searchoholic.info/?l=1&q={searchTerms}&pid=21073&r=2014/12/22&hid=5952623993991962179&lg=EN&cc=DE&unqvl=72, In Quarantäne, [0cba2c8fb3d757df2f3e08ecb0538878]
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BFFED5CA-8BDF-47CC-AED0-23F4E6D77732}|Url, hxxp://search.iminent.com/?appId=713BE664-A319-4DDF-9BA8-723FD0DDFD09&ref=toolbox&q={searchTerms}, In Quarantäne, [9234b90276146fc7302addaf9570c63a]
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{EEE6C360-6118-11DC-9C72-001320C79847}|URL, hxxp://search.sweetim.com/search.asp?src=6&crg=3.09010003&st=12&q={searchTerms}&barid={FF4FD482-C153-4A34-B19A-6B25C7B6153E}, In Quarantäne, [e2e453683852cd691c6f6092f3105aa6]
PUP.Optional.APNToolBar.Gen, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|ApnTBMon, "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe", In Quarantäne, [fdc9813a5b2fa09620eaf9f9b251b64a]
PUP.Optional.SearchSnacks.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{c0eb055f-057e-4671-95f5-6bba7ba017fa}, C:\Program Files (x86)\Mozilla Firefox\extensions\{c0eb055f-057e-4671-95f5-6bba7ba017fa}, In Quarantäne, [a81e417a0f7bec4a9a5f63ab27ddc63a]
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE|DisableAutoUpdateChecksCheckboxValue, 1, In Quarantäne, [e7df2d8ef991181eec66602e1ce9ff01]
PUP.Optional.Vitruvian.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\sssvc_1.10.0.1|ImagePath, "C:\Program Files (x86)\SearchSnacks_1.10.0.1\Service\sssvc.exe", In Quarantäne, [b70fa5163951dd5954705337788d46ba]
PUP.Optional.Iminent.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SPROTECTION|ImagePath, C:\Program Files (x86)\Common Files\Umbrella\Umbrella.exe, In Quarantäne, [0cba318a1b6f2c0a3513691fce37d729]
PUP.Optional.GlobalUpdate.C, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY|source, auto, In Quarantäne, [85418338533792a4de09995c5aa9c838]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{13555DAC-956B-4CC0-AE46-848340784422}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [14b209b296f459dd353c5536c83d0000]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{15DB3EFE-6B84-4EA8-A959-305E51F27383}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [c3035d5e701a74c209687c0f867f13ed]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{160AC6E7-95F1-47CC-A0D8-885781977E2A}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [d9ed38830783c373a5cdf299dd288b75]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{19758A5B-410D-4E7E-86D7-432BA3A8AFEE}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [1aac14a7a2e84ee88ce6414ad431867a]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{1EC0AAC2-E267-4214-963B-729B8C84DD3D}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [a5219e1ddcaee452056cc8c30203639d]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{1EC22442-1236-4467-BE2D-668DE16419DE}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [9630d9e24644ec4af47d810af60f4eb2]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{1F35B22D-4543-4B73-8DCC-1CF74AA8FC27}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [ad19b6052961fc3ae68c6526ce3712ee]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{203C19DA-B7D8-4279-B04D-44D92226C1A3}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [7452aa11c1c90531df9202897f8642be]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{21499D9A-D487-41D8-86A1-339A65DE9431}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [34922b90d2b8b284b5bdf497a95c38c8]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{21F3CABE-4A08-4C5F-9ED2-6F4A30C29D13}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [f8ce803bafdbce680072bdce000523dd]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{224EEB89-285D-4EFA-8441-44702179D6E5}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [e7dfa91293f741f5492977147f86d927]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{23B39210-3219-4DCE-BC70-56A06C213E36}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [4f77fcbf2664cc6acea3ec9f2cd9c63a]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2421BB6F-C5C8-43FA-933D-BBC8B08BE662}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [b412c2f9fe8cc67059196823ed18d828]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2462B7E8-6D8C-46DD-9BE3-53E47DB04EEC}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [23a315a651394fe75a1899f2f1144fb1]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{25834CFE-BD4A-4BB4-A548-18E3BD78E72A}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [4d79299265256bcb8ae88308b94c4bb5]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{25DCF045-2965-49B8-9FCC-FB1CD0B259D0}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [edd90bb066243df986ebf3980005728e]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{26A9B0B4-C6E8-4AEB-A2DE-61438762846F}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [64623e7d6426152138393f4c986d3fc1]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{28667503-AA5A-472F-BA11-C06F58933513}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [b90d3b807b0f0a2cdc964c3fb253c040]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{28BBE2AB-6EAF-4C49-AEA9-503FC4D054FC}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [22a4dcdf8cfef83e3042503b48bd0ef2]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2B0A6E3F-FA7E-4DF6-9BED-C8A3529445DB}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [dde9dddeb6d4c96df0820c7ffc09de22]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2BE6590A-B284-463C-9CF2-961228AFCACA}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [7a4c4f6c6b1f7eb8b0c1f992c93c29d7]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2C185BF5-AA54-4E29-875F-D9C64B989A3B}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [c1057b400b7f8aacff724a41ab5a6799]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2C80DFAC-C329-4D2E-B99A-3CC0C1B4C732}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [15b1b9020f7bee48d0a263281bea6799]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{30E5FA26-2113-46D5-BE89-A1263794F77A}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [7a4c497227634cead49e4744c540e917]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{31CA9D15-B3CE-4FFF-8B8A-9DD4B7495097}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [40866556682280b672002b60ea1b718f]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{32D43877-451E-4892-BA8F-BEE4BF626FEB}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [bd09e9d2a9e10c2a1f53ec9f5ea705fb]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{35EAD046-D922-473D-A9B7-148CB9EEE9CB}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [3f87d1ea0b7f2d09ed847c0f8e7719e7]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{37F82B34-67B6-418D-B9D3-42D3ED477934}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [a81eab1037536fc7a5ccfd8ed530fe02]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{38806BC6-C466-48E2-B4F1-D9F9A461103E}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [51751e9d52383105fa787b10a85d07f9]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3BF7A325-77B4-4EA2-909F-9755C61E728B}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [755119a2e6a46cca531e3b505da8da26]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3CAA96E9-7047-4CF9-9DF7-EC83882D9559}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [0eb8b6056b1f5cda5e1394f77e87837d]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3D48F5D4-E04A-4D6E-8CC7-E952A522A01B}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [cbfb89322a60bc7aef82c7c48a7b12ee]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3D8E10ED-1B1B-46F9-9064-93156E33E334}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [5b6bb6057911aa8cafc38efda164738d]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3E6D493F-A941-40C8-B0CD-46815BBD81A9}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [923448736e1c30065d14b2d9e61f05fb]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3EF22482-B49E-4AE0-BC93-A32194BFECE1}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [dde916a5602a6ec89ed4484322e35ca4]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3F42A7BE-E533-4AB0-A4F7-6FBDDEC11A39}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [8b3bf5c68109fe387ef4e6a55baa20e0]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{410CC6B1-C5E9-4CFB-A721-7A66873945B7}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [fec86e4db4d658de4a278efdb550a060]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4399A406-8AE6-4FD9-B4BB-403A218A7E84}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [04c2f1ca59310630a1d04e3d63a2857b]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{447116FB-23F8-4F46-8AC9-4767498AB3FC}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [b115d5e632586bcb74fe1378f312e41c]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{44D5BBB4-AD5E-4F2C-AEB1-C1733A6B6391}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [4185b209d8b2c76f9ad7d9b2d72e2dd3]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4601DEF5-6E27-49A1-BE3D-C7249D63F939}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [774f44778a0047ef91e0a4e785807d83]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{47EBBFDA-A15B-4007-9621-187629BF1442}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [7155ac0f5238fd39c1b0aedd996c42be]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4A63AFE1-355E-42A4-B380-353314977E94}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [44827348d0ba7bbbd0a112793ec7ac54]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4AE93E36-2869-4B2E-9BC5-FD4E408238BF}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [5373e9d2ddad67cf1062a4e782837c84]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4B1E17FC-B0CF-4E0F-8CC9-823FDD585934}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [71551f9ca7e3b97d6110ed9e8e778878]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4B316EA6-CEA7-4D89-AD8C-37ABEDFD1CF5}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [63638a317b0ff6400869d4b7aa5b3cc4]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4B53C5FA-8283-435F-A514-38C1C4B7FA7E}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [5472e0dba6e461d5adc4038828dd41bf]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4BBC4087-509E-4F52-BA72-4EC3A84487CB}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [6f573f7c1c6e181ec0b10685a461cc34]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4E57D8A7-C8E1-43A3-AB6E-8E199A2BD9AE}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [dee88a314842c86e155dc1cafd0808f8]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{4f101032-fb13-4e26-bfbc-138abaf11412}|AppName, TornPlusTV_version1.11-bg.exe, In Quarantäne, [685e03b80783b680e8887e0d8d782cd4]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{509200CF-8D3D-4193-B3DF-63D2FBA7F75C}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [f6d094273a508aacfc76454651b446ba]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{50BB1589-1885-40EF-9AF9-C514B267151A}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [f7cf4c6fb2d8cb6b620f6c1f52b3b34d]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{51CE881F-E908-4DE9-8C4D-F5F8D23EEF20}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [903645764149d1656b07fa9104012bd5]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{54BB2726-EFDB-4026-9C8C-541CC76912A9}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [f0d6fac1dfab270f244ef7946a9bd828]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{56239A88-21DF-47E5-882D-71B3EC40D158}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [9d299526a7e3b086571a2962bc49f40c]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{570F40F1-7721-40BB-B162-2050E15C15B3}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [1ea8bdfe068468cefc752d5e9d68a858]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5789CD6F-AC14-461A-9013-865D4B7A99F0}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [ffc7a91249412b0bb8b9bad1ea1b6e92]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5861AE01-9996-4406-8AE7-BC801A7D60B0}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [883ed7e441499c9adc95810ad23321df]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5CA8B5DC-17F9-4B95-BF31-8D83588BEAA0}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [6561ab105f2bfb3b2b47d8b3ed1857a9]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5CB05241-BE6D-4960-BF35-32382D5EDD94}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [dfe7f0cbacdef83e78f9b4d748bd7d83]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5E8D6750-32BE-4F43-99C9-5D54AB3EACE5}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [992de2d9e7a3a78f2c452863877e738d]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5EAB19F8-43D0-4119-AA4A-FEB76B6DEB42}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [992d18a3d9b1ad89591889029c690bf5]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{601FAAE0-DFB4-4CC0-9D15-87B3AC29EBB3}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [a224c0fbcfbb8caa264c533852b3ae52]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{60531651-8AE2-40C2-B112-FC8C86E154B9}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [35918c2fa0ea46f0cca54b406b9acf31]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{608C3011-93B5-4CE8-959E-9146112C372C}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [6660ceedaedcdb5b95dd4744f4119e62]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6098170F-AA56-4A12-B8DE-9EAEA1BB2BD6}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [3f87e9d268226ec8333f6e1d828311ef]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{615D4741-16BC-45C0-B29C-89BA4A225984}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [08be17a46327eb4b0968bad1b74e19e7]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{61DC901F-75F3-45E2-9B17-4AFC3C37D6C4}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [05c1f2c948423600bcb6aae1bc4950b0]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{640603B8-4FF1-4AEA-B23F-69A94DD44DE8}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [bb0b4b70365484b299d8eaa1c73e9b65]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{644C0C86-9875-44CE-90F8-F2E8CEDF6BAC}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [b2142695a9e1ed49fc76b5d63ec74fb1]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{64D9D55F-E1AF-49D3-ADC6-818063EB6031}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [fbcbb803b4d6191d106114772adb837d]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6884E3AB-6FBB-4559-A2F2-F0FBAA558A93}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [95317447e2a82f07333e3a51bf4641bf]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68A51729-61A3-447E-A2E5-AB8822F6D817}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [14b2ae0dff8b0036eb867b103dc8e41c]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6B62CF90-39D0-4BE0-8A67-24ACB36A6F51}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [d4f268534a4056e083ee99f214f10af6]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6B65A272-6F3F-4A5C-8F8B-72AF51E7AA5D}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [576fac0fadddc670304175167194a35d]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6D18C1FF-EE09-43A0-A162-684B96F3E019}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [a71fb704bbcf85b1de94b4d7ed187c84]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6DC7E56E-2404-4F4B-AD73-8E3E4DC3C8E6}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [07bf615aa0ea71c5b8b9afdcb94c26da]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6E031E42-FDAE-4264-B371-C38D86B812F3}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [05c1b10aaedc95a1640e0f7ca95cdc24]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6E48FA9D-57FF-4F91-BEC6-68772EC66658}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [4a7cefccbad03ef8660c2764897c7f81]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6F27B504-256B-480C-9DB6-A651222EB632}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [dceaf0cbbad088ae1d5495f653b2649c]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6F359BFC-8815-4141-A2F7-9ECC3BB7A960}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [fbcbdddec2c82214c0b13b50a461956b]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{71417E86-7707-41A5-8C3C-402BBD1D59CC}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [96305467d0ba88ae3f336d1e04010ff1]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{71A8220A-7B67-497B-A7CC-8036C8C327A5}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [dee89a21b3d74de988e98cff9c69ec14]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{726572E5-5BEC-4716-9F63-98DC9F5039E4}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [5571c5f62862d561225049426c997987]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{7328ED47-9B2B-4ADE-888A-1C358497904D}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [08be5c5f1e6c3ff797db0883e025cf31]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{79969DE0-DE45-435F-AB40-10B843F64789}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [527439820684be78aec43457d134f30d]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{7A58C4B4-9E12-4886-8758-EDE5552FAE42}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [d2f498235a3072c4294963280afbfd03]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{80071690-BE27-4E51-ADEA-F638471C8A46}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [4b7b0ab18406d462d9993358b2533ac6]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{80911FC7-96D0-485B-A81D-5B723C95797F}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [5c6aa01b1b6f37ffabc7b6d5bd48c739]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{81AA2498-A9D6-4D89-9482-34E5BBD0B2BB}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [1ea805b6f89279bd7df5e9a2c0453bc5]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{81DA1701-9C7A-4B99-B03C-7ED32379D8A2}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [11b586358dfd0a2cf37eddaedf26a25e]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{82A12D5B-3068-4518-9A92-56E1ED123C3F}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [794d2e8da1e91c1a9bd643489174fc04]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{846D7B24-E797-4B48-BB7A-D54AD33A6B1B}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [f6d0f7c41971ff378de4c0cb9471b54b]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{85778745-6721-409E-8919-E9C741BF5E6C}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [d9ed8f2cd5b56bcb3f3376154cb9ea16]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{86328A8B-D943-4DD8-8988-8D9DF5AD8A5A}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [23a323985634d75f5819e8a363a2c739]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8B1D6B38-9F07-4181-9A76-902B74D224FA}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [d5f1ccef5832c96d432e43487b8ae41c]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8B528D71-7589-46F8-9C8F-2B505A5EAFDE}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [378f66556525b18597dbb8d3eb1aa759]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8E7F8E7D-4668-4D53-B336-56858E317239}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [fcca2a91e6a47db98de58cffbe47b24e]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8EE5C312-397F-4039-A33C-559261B09D89}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [31951d9eb2d838fe31418cff64a123dd]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8FEF76F7-D9FB-4D8D-984C-7B2D7AEFCDB8}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [c7ff912a0a80a690b6bc117a6a9b9f61]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{907149D2-F0F1-470F-8A4F-A55E2376CDBB}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [ecda3e7d39512016bcb60487f70e0af6]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{926E0B10-AB3C-4EC3-A85B-8B1C90D846B4}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [596d5c5f355572c4cea35932ca3b3dc3]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{92EA6914-1C1C-4A5D-9B5B-A0C6B85EFC2F}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [25a16259adddc76fbfb25932c63f7987]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{94549B53-8B98-4C75-B921-28A08FEE30AC}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [ab1ba61523678aac85ec6c1fe61fdb25]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{94F33C37-1F08-4E7A-B233-B62C7A83B6F8}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [784efac1a9e18ea82d458cfffa0b16ea]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{99DF167A-AC5B-4963-827C-77BFFE27D382}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [0abc5f5ca8e2d066066cbecde223d22e]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{99FAC615-443D-4CD6-9AA3-C21C77A1B2F0}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [72546f4cc5c5e551a2d03b50976eca36]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{9E9F101D-234C-4585-9217-A836F9306FC0}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [5175e8d3177396a0d89a8cff06ffbc44]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A0C5C1FB-D737-408B-952E-BA45EE6852E1}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [cbfb477473178ea87bf61873877e926e]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A21A1607-84D0-4799-B4B5-35FAA0679EBA}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [10b67b406f1b47efc9a9711afd083bc5]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A432C93A-6F4C-408D-9367-851AC0E086E2}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [00c68536a0ea23131e54800b16ef8779]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A5BC7AAD-943F-4219-B577-AD7B37A3B319}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [11b55764eaa00a2c8ee3e7a4e91caf51]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A77408B9-F717-47D7-9E1E-8510A3E2C259}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [992d685351399c9acca5d1bac83dc23e]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A7D44431-C495-428A-AE94-F5A8C935D97E}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [dbebedce90fa1422e58cef9c72934cb4]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{AC9B58BB-D8C9-4E67-91C8-E88FBB4ED842}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [3c8ac3f837530630c0b14e3dbc496a96]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{AD52DB4A-4168-49C3-B3E4-1A8F162848B1}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [fcca685301895bdbff7394f7897cc63a]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{AD9131B5-E4B9-4529-88A5-FFF22D9A83BB}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [ecda0ab1543672c47bf68605a560d12f]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{AE63217C-EB36-4C35-95CC-D3817D4D909F}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [972fe6d51773c373561c48434bbac937]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{b146d859-9117-4885-b21d-821ebb7f23cb}|AppName, TornPlusTV_version1.11-codedownloader.exe, In Quarantäne, [b016a01b2a601620135fd9b265a050b0]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B1FF7E62-5ABA-4C91-B69B-D97B8AD45B8E}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [9c2adedd4446bf77fe7326650cf99e62]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B59DDEA0-ADA7-49B6-A5D0-8212E321D8AF}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [388e6853f09a5adc81f02f5c0401e917]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B8726841-64E4-4054-AEB5-9EA24B3E558A}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [6165ceed3d4dea4c78fa4942c93c30d0]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B884E5AE-8F78-461B-B1D3-578B4A8EEC6E}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [dbeb5f5cb4d650e6cda5dbb07392758b]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B92441D9-6E04-4E75-92CA-FB994B7E4511}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [6b5bf3c8f8921620e9882d5e8f761fe1]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B945C334-258B-4498-8EF2-662581FA3487}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [e6e011aa484254e2b2bf642752b326da]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{B9B6E9FA-1BCF-4EAB-BD58-AF85F6D296D8}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [873fb506dcaebd79bfb290fb976e55ab]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BA073145-D54A-47DE-9F6B-4CCCFC6ECA73}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [85417e3da6e450e6f978d6b5ad5831cf]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BA3416E3-236E-425D-A36F-FC7DC676BE86}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [ac1ac0fbe6a430060a67088341c402fe]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BAB1C3ED-D21E-4A8B-A5FF-D78A249222B3}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [685e01ba3951c472333e9eed7b8a7a86]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BCFE8E09-6ECF-4ADF-B0B6-88CC89CF226A}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [03c335867515cb6bc7abed9e16ef15eb]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BE8CD7AE-4078-4EB6-80B3-A3C7A1D196F0}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [51754675b0dabc7a81f1d6b57c895ba5]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BF739EE9-6004-4E8B-81B7-6E15CEF5C1C8}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [3c8a6259cfbb0f2751213b5005003ac6]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C1E7D2DE-2446-4FDC-9544-3A4A314AB52A}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [4a7cfcbf2664f145561ce2a946bf3dc3]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C2085EEC-1C15-41A1-8AB3-C17D72159243}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [5274724986046fc7056cdead62a31fe1]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C284AB12-A368-4FCF-BF76-B1D055508273}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [b214a71445456dc92e43840741c4b14f]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C2F33D95-8CE4-4526-9911-B672B286662E}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [7056497274160d298ee44c3f54b10af6]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C468573A-711C-4EBE-8313-F153604B2754}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [735310ab840659dd1161127958adcb35]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C4C4D92F-21A3-4BEC-BDFA-CFCFC21EAEB6}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [c1058c2f51394fe74c2586059b6aab55]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C7EB8190-D6F4-4EE4-B8E1-93CD2024AD39}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [e1e5c9f273177eb8611114771aeb36ca]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{CA945C24-5C72-4F70-B4AA-7DDC9842D816}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [e1e56a51771348eef77b0c7fd233916f]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{CBD9E240-E85C-45F8-B2EF-61D584A5FE1C}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [a422ead11b6f39fd6c052467ac599f61]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{CCED5D00-E8BE-4A12-B8AD-ECF6EAF2213B}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [7c4ae3d85a3059dde889e7a416ef738d]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{CF95196C-D21D-4EFD-8C1F-D89B3EDDC94D}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [596d427996f466d03e34b1da986da858]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{CFA2D123-6FFE-414B-9C1C-37582A479E63}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [d3f37348ee9cde5839391576ea1b8878]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D088882D-1C78-4A2F-B419-69D3FA1D1AFB}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [6c5a9328c7c3d165541e8902ca3bdd23]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D3A5ADBD-9FCF-4DD3-9C7D-64B7D584F751}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [685e7942355562d4571a6328c0454eb2]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D64E347A-A841-4297-867F-49EBA7C13FCD}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [7b4bd4e7800a171fe9896229eb1af709]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D693B18C-A757-402B-A5C0-33CE8A1E722B}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [b3130ab15b2f3bfb6111454658ad08f8]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D92BDAF5-79D4-4661-A126-5C38ED6B75AE}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [af170ab1fb8faf87fc7556359471837d]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{DAB30ADA-BA4C-4861-9813-E0F79E148D3D}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [3f87c1fa4b3fd561c1b052397f8640c0]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{dc479bd1-95dc-4d7d-bed5-7ab4c0af028e}|AppName, TornPlusTV_version1.11-buttonutil.exe, In Quarantäne, [5b6b1d9e4f3b9f977af77615c3429f61]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{DC891971-8BB8-4BD2-A241-C34A9C7F66F7}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [6363b3081d6d8caa7cf5dfac798c30d0]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E06CB930-1437-4295-A556-C2F6AE16C0AB}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [eadc09b2cfbb7db9472a038816ef6b95]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E403B2D8-41C7-4078-AF1F-5FBD9C287C83}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [7e485467117922149fd32c5fdd28c040]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E42553E3-5671-4C45-AB7A-1A316FBC2143}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [8d39ba01e6a440f6b9b9f7940df8d62a]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{EB6A0B0A-CED2-4B8E-AFF1-C25BC833CDFC}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [b31378435a301422c2b09cef9b6ac739]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{EB77AAFC-6F03-4651-AEEE-DDF6395CB82D}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [ffc77546b3d78bab116096f558ad5fa1]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{EBFD4D1D-C3F6-4932-8B8F-FD877AB76749}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [289ef0cbd0ba3600333ef497a0659a66]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{EC323C3E-B4A1-4C9F-A397-50FA6828B22D}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [43832f8c36545bdb383af39847be9a66]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F16EBFEA-1F30-425B-9728-133B8F2266DE}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [f0d604b7612949ed0c65afdcd92ca65a]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F20665C1-773F-44FB-BBEB-4D9C60328048}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [e4e29e1d8efca1953a37afdc0ff6dc24]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F3838226-C4CA-4679-855C-EB109C413382}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [b61082393159f1457cf6018a907536ca]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F72B683E-906B-42DA-B710-9E83A2DF437F}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-buttonutil.exe, In Quarantäne, [09bd219a15755bdb353c3556f60f8878]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{FEFFDEB3-261E-44A1-BBCC-9864D5479584}|AppName, 4bb8e883-b028-4f67-abf0-376e5be09182-2.exe-codedownloader.exe, In Quarantäne, [ac1a6952a9e1a0963240ff8c11f412ee]
PUP.Optional.Babylon.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}|DisplayName, Search the web (Babylon), In Quarantäne, [c7ff704bc3c7082e6e53f68e9f66cc34]
PUP.Optional.Babylon.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}|URL, hxxp://search.babylon.com/?q={searchTerms}&affID=44444&tt=040912_ctrl_3712_1&babsrc=SP_ss&mntrId=6c1d3239000000000000002185f916c1, In Quarantäne, [a81e7249107adc5a70cedf13ca397d83]
PUP.Optional.Searchoholic.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}|FaviconURL, hxxp://websearch.searchoholic.info/favicon.ico, In Quarantäne, [e3e39c1f404a320467051fd5748f748c]
PUP.Optional.Searchoholic.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}|FaviconURLFallback, hxxp://websearch.searchoholic.info/favicon.ico, In Quarantäne, [0fb79e1d0189ae8816562fc505fee11f]
PUP.Optional.Searchoholic.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}|URL, hxxp://websearch.searchoholic.info/?l=1&q={searchTerms}&pid=21073&r=2014/12/22&hid=5952623993991962179&lg=EN&cc=DE&unqvl=72, In Quarantäne, [be08368598f283b3f874ac487c8724dc]
PUP.Optional.Iminent.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BFFED5CA-8BDF-47CC-AED0-23F4E6D77732}|Url, hxxp://search.iminent.com/?appId=713BE664-A319-4DDF-9BA8-723FD0DDFD09&ref=toolbox&q={searchTerms}, In Quarantäne, [398d12a9672371c5db7eace0fc0919e7]
PUP.Optional.Iminent.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BFFED5CA-8BDF-47CC-AED0-23F4E6D77732}|FaviconPath, C:\Program Files (x86)\Iminent\SearchTheWeb.ico, In Quarantäne, [a125c1fa7218bb7bb7a2b4d833d2a957]
PUP.Optional.SweetIM.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{EEE6C360-6118-11DC-9C72-001320C79847}|URL, hxxp://search.sweetim.com/search.asp?src=6&crg=3.09010003&st=12&q={searchTerms}&barid={FF4FD482-C153-4A34-B19A-6B25C7B6153E}, In Quarantäne, [0fb7cdeedcae2511cfbb00f24ab94cb4]
PUP.Optional.SmartBar.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Browser Infrastructure Helper, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.exe startup, In Quarantäne, [5670823923673ff709f898be33d2619f]
PUP.Optional.OfferMosquito, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|OMESupervisor, "C:\Users\PC\AppData\Local\omesuperv.exe", In Quarantäne, [963001bafe8c15216fa6610f31d4fe02]
PUP.Optional.PriceGong.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS|{8A9386B4-E958-4c4c-ADF4-8F26DB3E4829}, C:\Program Files (x86)\PriceGong\2.6.7\FF, In Quarantäne, [0fb70ead1f6b280eccb55ebf788c5ba5]
PUP.Optional.OptimizerPro.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\OPTIMIZER PRO|AdsBuyNowURL, hxxp://www.safeshopgate.com/r?s=121001374&g=3625036B-9D58-82A1-ED08-7F8E544A285F, In Quarantäne, [ac1afcbf474379bd1bc2fb9256afb34d]
PUP.Optional.Wajam.A, HKU\S-1-5-21-1693460017-1945991507-4174054062-1001\SOFTWARE\WAJAM|affiliate_id, 6447, In Quarantäne, [22a4a9128a00191d5c3077e339cc25db]
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\SWEETIM\TOOLBARS\INTERNET EXPLORER\MGHELPERAPP.EXE, 1, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84]
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\SWEETIM\TOOLBARS\INTERNET EXPLORER\MGTOOLBARPROXY.DLL, 1, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84]

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 191
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Search, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Uninstall Wajam, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Yontoo.A, C:\Program Files (x86)\Yontoo, In Quarantäne, [e1e5576461292016fa312508e4202fd1], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\inst, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\inst\Bootstrapper, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\defaults, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\defaults\preferences, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\userCode, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\locale, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\locale\en-US, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.BestSaveForYou.A, C:\Program Files (x86)\BesttSAveeFOOrYoU, In Quarantäne, [774f2b903852ea4c2522e89e8f7616ea], 
PUP.Optional.DealExpress.A, C:\Program Files (x86)\DealiEexpresS, In Quarantäne, [a91d0ab12f5b25118acf05819f66b749], 
PUP.Optional.EnjoyCoupon.A, C:\Program Files (x86)\EnjjoyCoupoin, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.Fun2Save.A, C:\Program Files (x86)\Fun22Save, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.MinimumPrice.A, C:\Program Files (x86)\MinimUmPrioce, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MultiPlug, C:\ProgramData\coilhijefelhnblgjdkaciplihbjkbpf, In Quarantäne, [c2049f1c98f20c2a37ecd2b594713dc3], 
PUP.Optional.MultiPlug, C:\ProgramData\dhpafobkjdcgjlpjkeigndogkaoehkfh, In Quarantäne, [893d6a5192f82a0c33f0e3a48580718f], 
PUP.Optional.MultiPlug, C:\ProgramData\hblpajpcplfopmdejeimcpcaemdoipbm, In Quarantäne, [0fb773481a7093a39e85d5b2e81dfb05], 
PUP.Optional.iSaver.A, C:\Program Files (x86)\Iseaavver, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.OptimizerPro.A, C:\Users\PC\Documents\Optimizer Pro, In Quarantäne, [1fa7e3d8c3c75dd99546791417ee2ed2], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance, Löschen bei Neustart, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer, Löschen bei Neustart, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\ar, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Configs, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\de, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\es, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\fr, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\he, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\it, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\pt, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\Configs, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\ServicesPlugins, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\DistributionFiles, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\DistributionFiles\Configs, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\DistributionFiles\Profiles, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\1.2.0.0, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar\1.8.28.3, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar\1.8.28.3\bh, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, C:\Users\PC\AppData\Roaming\IminentToolbar, In Quarantäne, [72546f4ceb9f66d04ca1f1ce39ca60a0], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\LocalLow\SweetIM, In Quarantäne, [cff79d1eb2d857dfbde0fcc541c2da26], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\LocalLow\SweetIM\Toolbars, In Quarantäne, [cff79d1eb2d857dfbde0fcc541c2da26], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer, In Quarantäne, [cff79d1eb2d857dfbde0fcc541c2da26], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache, In Quarantäne, [cff79d1eb2d857dfbde0fcc541c2da26], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.PriceGong.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PriceGong, In Quarantäne, [b1154f6c1b6f90a663b42c98e3206f91], 
PUP.Optional.SimpleNewTab.A, C:\Users\PC\AppData\Local\simple_new_tab, In Quarantäne, [507654678406a393dfa3eedce51ed729], 
PUP.Optional.SimpleNewTab.A, C:\Users\PC\AppData\Local\simple_new_tab\htmls, In Quarantäne, [507654678406a393dfa3eedce51ed729], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\ext_offermosquito, In Quarantäne, [21a57942a0ea81b5c9bb5e6cfc072bd5], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbmdkmlcnbapgegninelmjbfibaghdmk, In Quarantäne, [19adf3c8e0aaeb4b15708b3f7291639d], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbmdkmlcnbapgegninelmjbfibaghdmk\1.2_1, In Quarantäne, [19adf3c8e0aaeb4b15708b3f7291639d], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\ext_offermosquito, In Quarantäne, [3c8a87341476e84e13738c3e7d867c84], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\LocalLow\BabylonToolbar, In Quarantäne, [32947e3dec9ed16559389438e41fb947], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\LocalLow\BabylonToolbar\BabylonToolbar, In Quarantäne, [32947e3dec9ed16559389438e41fb947], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Download, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Download\{0C2AF9DC-66D1-48AE-9090-CEBC6474A847}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Download\{0C2AF9DC-66D1-48AE-9090-CEBC6474A847}\1.3.25.29, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Install, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Offline, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Offline\{8E8DABC0-84CF-4983-835A-4958CE17268B}, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.DownTango.A, C:\Users\PC\AppData\Local\DownTango, In Quarantäne, [2f975d5ef991003649dae5f29c67c33d], 
PUP.Optional.Supporter.A, C:\Program Files (x86)\GS Supporter, In Quarantäne, [04c2308b2e5ca69099bf627512f1e11f], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\images, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\de, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\en, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\es, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\fr, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\it, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\ja, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\nl, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\pl, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\pt, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\ru, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\tr, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\zh_CN, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\zh_TW, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.NoMoreAds.A, C:\ProgramData\NoMore Ads, In Quarantäne, [e3e33c7fd8b2dd59b3b001db897a46ba], 
PUP.Optional.AdsRemover.A, C:\ProgramData\Ads Remover, In Quarantäne, [9d292c8fcfbb092d7127924ac93ad52b], 
PUP.Optional.BrowserAdBlocker.A, C:\ProgramData\Browser AdBlocker, In Quarantäne, [d0f66a513e4c95a17c1dc913e221f907], 
PUP.Optional.SweetPacks.A, C:\Program Files (x86)\SweetPacks, In Quarantäne, [a81e813a4a40e84e5d14588526dda060], 
PUP.Optional.SweetPacks.A, C:\Program Files (x86)\SweetPacks\VideoConverter, In Quarantäne, [a81e813a4a40e84e5d14588526dda060], 
PUP.Optional.SweetPacks.A, C:\Program Files (x86)\sweetpacks bundle uninstaller, In Quarantäne, [7155ebd0d0ba0e28304116c7d82b956b], 
PUP.Optional.Fun2Save.A, C:\ProgramData\Fun2Save, In Quarantäne, [5373bffcb4d6092d5d1e7e5f6e9559a7], 
PUP.Optional.SearchSnacks.A, C:\Program Files\SearchSnacks_1.10.0.1, In Quarantäne, [73530ab1b8d2280e56f030ae13f044bc], 
PUP.Optional.SearchSnacks.A, C:\Program Files\SearchSnacks_1.10.0.1\IE, In Quarantäne, [73530ab1b8d2280e56f030ae13f044bc], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1, Löschen bei Neustart, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\3rd Party Licenses, In Quarantäne, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\FireFox, In Quarantäne, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\IE, In Quarantäne, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\Service, Löschen bei Neustart, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\Mozilla Firefox\extensions\{c0eb055f-057e-4671-95f5-6bba7ba017fa}, In Quarantäne, [a91d9427345686b0d86f974728db8d73], 
PUP.Optional.InterenetOptimizer.A, C:\ProgramData\Interenet Optimizer, In Quarantäne, [a5212299e3a775c16809edf30ef5a35d], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\CSS, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\JS, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\PublisherImages, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.EzDownloader.A, C:\Users\PC\AppData\Roaming\EZDownloader, In Quarantäne, [a91dac0f91f964d2ae155690be4521df], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\Microsoft.VC90.CRT, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\resources, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\resources\sqlite, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\sqlite, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\conf, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.GreatSave4U.A, C:\ProgramData\GreatSave4U, In Quarantäne, [1aac34878efc5fd71dec3dae54af45bb], 
PUP.Optional.SupGames.A, C:\Program Files (x86)\sup games, Löschen bei Neustart, [6c5a992217738caa001a9d51e51e12ee], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\APN\APN-Stub, In Quarantäne, [e6e01ba0d1b943f3672d40b0c340e917], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\CRX, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Response, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\Users\PC\AppData\Local\AskPartnerNetwork, In Quarantäne, [893d447794f666d06333f2fe9f64f40c], 
PUP.Optional.APNToolBar.Gen, C:\Users\PC\AppData\Local\AskPartnerNetwork\Toolbar, In Quarantäne, [893d447794f666d06333f2fe9f64f40c], 
PUP.Optional.APNToolBar.Gen, C:\Users\PC\AppData\Local\AskPartnerNetwork\Toolbar\Updater, In Quarantäne, [893d447794f666d06333f2fe9f64f40c], 
PUP.Optional.APNToolBar.Gen, C:\Users\PC\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC, In Quarantäne, [893d447794f666d06333f2fe9f64f40c], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork, Löschen bei Neustart, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\ChromeUtils, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar, Löschen bei Neustart, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater, Löschen bei Neustart, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\VDJ-V7, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\appdata, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\appdata\Mozilla, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\appdata\Mozilla\Firefox, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\appdata\Mozilla\Firefox\Profiles, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}\extensions, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\common appdata, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\common appdata\AskPartnerNetwork, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\common appdata\AskPartnerNetwork\Toolbar, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\{Crx_Version}, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\ChromeUtils, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\{PartnerID}, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\{PartnerID}, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\VNT, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.SupGames.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\622Q6@gmail.com, In Quarantäne, [dfe71d9ec7c3ec4a061eadd6b6509a66], 
PUP.Optional.SupGames.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\622Q6@gmail.com\chrome, In Quarantäne, [dfe71d9ec7c3ec4a061eadd6b6509a66], 
PUP.Optional.SupGames.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\622Q6@gmail.com\chrome\content, In Quarantäne, [dfe71d9ec7c3ec4a061eadd6b6509a66], 
PUP.Optional.SupGames.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\622Q6@gmail.com\defaults, In Quarantäne, [dfe71d9ec7c3ec4a061eadd6b6509a66], 
PUP.Optional.SupGames.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\622Q6@gmail.com\defaults\preferences, In Quarantäne, [dfe71d9ec7c3ec4a061eadd6b6509a66],
         

Alt 17.06.2015, 14:18   #11
Why me
 
Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



Mbam.txt (teil 3):

Code:
ATTFilter
Dateien: 1283
PUP.Optional.Multiplug, C:\Program Files (x86)\PragmaFoobar\PragmaFoobar.dll, Löschen bei Neustart, [ccfa04b75a30c86ed46f350336cc22de], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\InternetEnhancerService.exe, Löschen bei Neustart, [3e88e0dbf694c076592877c9a75bac54], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\InternetEnhancer.exe, Löschen bei Neustart, [c2048b30494172c4d49ebe69b74beb15], 
PUP.Optional.Iminent, C:\Program Files (x86)\Common Files\Umbrella\Umbrella.exe, Löschen bei Neustart, [cafce4d7d6b4ef4786c3f64a887938c8], 
PUP.Optional.HTTOGROUP.A, C:\Users\PC\AppData\Roaming\DataMgr\datamgr.exe, In Quarantäne, [cef8c9f2d5b52d091ba7315024e25aa6], 
PUP.Optional.ModGoog, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, In Quarantäne, [4a7ca615d9b14ceade0ec7864db50000], 
PUP.Optional.SearchSnacks.A, C:\Windows\System32\drivers\ssnfd_1_10_0_1.sys, In Quarantäne, [418599222a60cc6ae968917841c151af], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Minibar.InternetExplorer.BHOx64.dll, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Minibar.InternetExplorer.BHOx86.dll, In Quarantäne, [75514279e7a3f145fb87099fb84bfb05], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar\1.8.28.3\bh\iminent.dll, In Quarantäne, [a71f5665f991082eb140c5e3c53e55ab], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar\1.8.28.3\iminentTlbr.dll, In Quarantäne, [00c6ab108ffb50e6dc1622864eb52bd5], 
PUP.Optional.SimpleNewTab.A, C:\Users\PC\AppData\Local\simple_new_tab\simple_new_tab.dll, In Quarantäne, [00c658637515a3932dc369077a89728e], 
PUP.Optional.OfferMosquito, C:\Users\PC\AppData\Local\ext_offermosquito\OfferMosquitoIEPlaceholder.dll, In Quarantäne, [9333893225653ff7b31de491ed16ab55], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\IE\SearchSnacksClientIE.dll, In Quarantäne, [883e14a72961c076623a79f43cc7718f], 
PUP.Optional.SweetPacks.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll, In Quarantäne, [55710ead0189d066cd0d0862828157a9], 
PUP.Optional.Yontoo.A, C:\Program Files (x86)\Yontoo\YontooIEClient.dll, In Quarantäne, [b2143586e7a372c4845bbcb422e10df3], 
PUP.Optional.MultiPlug.Uns, C:\ProgramData\Ads Remover\Ads Remover.exe, In Quarantäne, [e5e14774503a4cead6d472f1d033cd33], 
PUP.Optional.MultiPlug, C:\ProgramData\Fun2Save\dj2Ag0.exe, In Quarantäne, [477f2398127867cff5401cad6c9503fd], 
PUP.Optional.MultiPlug.A, C:\ProgramData\GReaatSaevE4U\dCF_RBz.exe, In Quarantäne, [893d3a8127631026d5bd6d150ff2659b], 
PUP.Optional.MultiPlug.A, C:\ProgramData\GReaatSaevE4U\dCF_RBz.x64.dll, In Quarantäne, [16b0506b4446e4526b27770b17ea857b], 
PUP.Optional.MultiPlug.A, C:\ProgramData\GreaatSaVe4Ui\aZfpXvLn.exe, In Quarantäne, [0abc774429618aac8e04cbb7bd448c74], 
Trojan.Agent, C:\ProgramData\GreatSave4U\7G6cHHIEQ1pSFm.exe, In Quarantäne, [6660219a315943f340cc30e522e0a55b], 
PUP.Optional.MultiPlug.Uns, C:\ProgramData\NoMore Ads\NoMore Ads.exe, In Quarantäne, [a521febdc6c402342684c1a2d330ca36], 
PUP.Optional.SweetIM, C:\ProgramData\SweetIM\Messenger\update\sweetimsetup.exe, In Quarantäne, [d3f3dddefa900630ac36a0cbd13557a9], 
PUP.Optional.MultiPlug.A, C:\ProgramData\TakeuThaeCoeUpon\5361Ro.exe, In Quarantäne, [6b5bd8e3ec9e63d35d35e2a005fc7789], 
PUP.Optional.MultiPlug.A, C:\ProgramData\TakeuThaeCoeUpon\5361Ro.x64.dll, In Quarantäne, [9d29dbe0e5a5e94d5b376220eb16fd03], 
PUP.Optional.MultiPlug.Uns, C:\ProgramData\BlockIt Ad remover\BlockIt Ad remover.exe, In Quarantäne, [c1056d4eaedcde58258590d3778c6a96], 
PUP.Optional.MultiPlug.Uns, C:\ProgramData\Browser AdBlocker\Browser AdBlocker.exe, In Quarantäne, [9d295c5f434710265555352ef21154ac], 
PUP.Optional.MultiPlug.A, C:\ProgramData\DowwnSavE\XSXcwbENe.exe, In Quarantäne, [00c67c3f81099a9cf39fa6dc08f930d0], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\QAWBXRD.exe, In Quarantäne, [af176e4d8505033333dd285223e3c937], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\DPQMJ.exe, In Quarantäne, [3492fac13456f73f62aef68492747789], 
PUP.Optional.HTTOGROUP.A, C:\Users\PC\AppData\Roaming\SDIV 2.0\Prot\tu\tu.exe, In Quarantäne, [8d392299fd8dfa3c19a9e49d778fa15f], 
PUP.Optional.InstallCore.C, C:\Program Files (x86)\455bf313-ae09-4982-a398-d61f4d270bb9\24e4ea21-2bd7-4013-ad02-e791229fd8bb.dll, In Quarantäne, [6e588b30cdbd54e2db6d86fc57af4ab6], 
PUP.Optional.Nova.A, C:\Program Files (x86)\455bf313-ae09-4982-a398-d61f4d270bb9\f95d4faf-cb28-4bbe-8b59-a70c5c9d0063.dll, In Quarantäne, [596d00bbe7a31c1a8bdc888e0df520e0], 
PUP.Optional.InstallCore.C, C:\Program Files (x86)\AMD APP\455bf313-ae09-4982-a398-d61f4d270bb9.dll, In Quarantäne, [3a8c00bba8e291a53e0aa2e028dee41c], 
PUP.Optional.Nova.A, C:\Program Files (x86)\AMD APP\b805041c-02f6-4d4b-926e-a6a3e7c3f158.dll, In Quarantäne, [1aac66558bff3204bea98e888181e11f], 
PUP.Optional.MultiPlug.A, C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.x64.dll, In Quarantäne, [cff73f7c6525ca6c3098e068d32fa55b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\Uninstall.exe, In Quarantäne, [5373ead13c4ee05633f5cc25b849fc04], 
PUP.Optional.CrossRider, C:\Program Files (x86)\sup games\sup_games_notification_service.exe, Löschen bei Neustart, [50762d8e91f9ce68391f7fcab151758b], 
PUP.Optional.CrossRider, C:\Program Files (x86)\sup games\sup_games_updating_service.exe, In Quarantäne, [3f876952197174c2103bf454da284eb2], 
PUP.Optional.Multiplug, C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.x64.dll, In Quarantäne, [eadc12a909815dd90dc3a79a8a78ae52], 
PUP.Optional.Multiplug.A, C:\Program Files (x86)\Mozilla Firefox\dbghelp.dll, In Quarantäne, [cff779425e2c5adc1de775de9b679f61], 
PUP.Optional.Multiplug, C:\Program Files (x86)\DealiEexpresS\peJ5lfKQZ7AX6p.x64.dll, In Quarantäne, [43835467f9912e08a62a66db7a8859a7], 
PUP.Optional.Multiplug.A, C:\Program Files (x86)\DeeeaalExprress\DeeeaalExprress.exe, In Quarantäne, [398d5f5cfa90c3736f800137c04208f8], 
PUP.Optional.Multiplug, C:\Program Files (x86)\DiscouuntExxtensi\0AcVSzkyjRbtNb.x64.dll, In Quarantäne, [d2f4d1ea09815fd7d2fe48f9cc3612ee], 
PUP.Optional.MultiPlug.A, C:\Program Files (x86)\EnjjoyCoupoin\xE4Quk7Ej3KeeO.x64.dll, In Quarantäne, [30963f7cff8bb482646458f01ae809f7], 
PUP.Optional.OptChrome.A, C:\Program Files (x86)\Yontoo\OptChrome.exe, In Quarantäne, [8e3802b9305a35014ea89090639d8e72], 
PUP.Optional.Multiplug.A, C:\Program Files (x86)\EXstraCCoupOn\EXstraCCoupOn.exe, In Quarantäne, [4b7b0ead5c2e063029c692a6de24ef11], 
PUP.Optional.Multiplug.A, C:\Program Files (x86)\Fluid UI\Fluid UI.exe, In Quarantäne, [f1d5308b2c5e91a5777803356d959f61], 
PUP.Optional.APNToolBar.A, C:\Users\PC\Documents\APNSetup.exe, In Quarantäne, [4482fac1fc8e3ff77b46174e44be08f8], 
FraudTool.YAC, C:\Users\PC\Downloads\yet_another_cleaner_cdls_setup_13721.exe, In Quarantäne, [3d89b902e7a31620e534162542c0cd33], 
PUP.Optional.OpenCandy, C:\Users\PC\Downloads\DTLite4454-0316 (1).exe, In Quarantäne, [3e88edce7614261057fa2745d43221df], 
PUP.Optional.OpenCandy, C:\Users\PC\Downloads\DTLite4454-0316.exe, In Quarantäne, [b214bcffc8c2e2541041501c49bd8977], 
PUP.Optional.SweetIM, C:\Users\PC\Downloads\VideoConverterSDM.exe, In Quarantäne, [c8fea219503a7cba3aa8a2c965a1a55b], 
PUP.Optional.DownTango.A, C:\Users\PC\Downloads\Brother_Beyond_-_The_Harder_I_Try_(88).mp3_downloader.exe, In Quarantäne, [a71feccf5a300333211e408758a9dd23], 
PUP.Optional.InstallCore.A, C:\Users\PC\Downloads\setup (1).exe, In Quarantäne, [378fc2f995f572c463ca74e73ac76c94], 
PUP.Optional.DomaIQ, C:\Users\PC\Downloads\Setup (3).exe, In Quarantäne, [efd78e2dcdbdc571d65969f57091c838], 
PUP.Optional.InstallCore.A, C:\Users\PC\Downloads\setup.exe, In Quarantäne, [cdf91c9f90fa290db17c57047e83c63a], 
PUP.Optional.Amonetize.AS, C:\Users\PC\Downloads\Feuchtgebiete film stream__2971_i62829041_il4355053.exe, In Quarantäne, [cdf9fac1147620164a34e865f60ba65a], 
PUP.Optional.MultiPlug, C:\Users\PC\Downloads\Hinterm Horizont - Hinterm Horizont gehts weiter.exe, In Quarantäne, [9f27853686044ee8ce31e27247bb08f8], 
PUP.Optional.Softonic.A, C:\Users\PC\Downloads\SoftonicDownloader_fuer_utorrent.exe, In Quarantäne, [13b32f8c9eeccd69711491c707fa5fa1], 
PUP.Optional.Softonic, C:\Users\PC\Downloads\SoftonicDownloader_fuer_wowmatrix.exe, In Quarantäne, [c501b308eb9f58dea78f8faef40dc33d], 
PUP.Optional.Conduit.A, C:\Users\PC\Downloads\FileConverter_1_3.exe, In Quarantäne, [2c9a3982147649ed6e9155ffaa57847c], 
PUP.Optional.InstallMonetizer, C:\Users\PC\Downloads\FlashPlayersetup__3873_i250562692_il3.exe, In Quarantäne, [2e987744b7d35cdadb6aee73d42dd12f], 
PUP.Optional.InstallMonetizer, C:\Users\PC\Downloads\FlashPlayersetup__3873_i250563302_il3.exe, In Quarantäne, [1da96259ff8be35333126af734cde31d], 
PUP.Optional.InstallMonetizer, C:\Users\PC\Downloads\FlashPlayersetup__3873_i256846040_il3.exe, In Quarantäne, [96304576612963d35aeb233e867b9070], 
PUP.Optional.Somoto, C:\Users\PC\Downloads\FLVPlayerSetup-2TUBNKg.exe, In Quarantäne, [b90dfebd07831f170980b0bb897d35cb], 
PUP.Optional.Installex, C:\Users\PC\Downloads\the-wire-the-target-ger-5189700.exe, In Quarantäne, [3c8a615a8307b97d94a97f1255ac5ba5], 
PUP.Optional.SweetIM, C:\Users\PC\Downloads\SweetIMSetup.exe, In Quarantäne, [a620bdfefd8d60d6c71b1457c44212ee], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\ext_offermosquito\npOfferMosquitoIEHelper.dll, In Quarantäne, [3a8ce9d20585d363942670b0cc347d83], 
PUP.Optional.HTTOGROUP.A, C:\Users\PC\AppData\Local\fbDownloader\Uninstall.exe, In Quarantäne, [4581a7145d2d3afc6f53760b55b10af6], 
PUP.Optional.Iminent.A, C:\Windows\Installer\3d73ae.msi, In Quarantäne, [84422695c9c182b4f11cde880bf69967], 
PUP.Optional.SweetIM, C:\Windows\Installer\d6ee75.msi, In Quarantäne, [65618b3052381d1928ba600b9b6b8a76], 
PUP.Optional.SweetIM, C:\Windows\Installer\d6ee7a.msi, In Quarantäne, [84424d6efb8f44f262805417b0565ea2], 
PUP.Optional.SweetIM, C:\Windows\Installer\d6ee7f.msi, In Quarantäne, [8541caf1afdbb87ec0223d2eac5aa15f], 
PUP.Optional.SmartBar, C:\Windows\Installer\d6ee84.msi, In Quarantäne, [d1f5e6d59ceeec4ac4ac3ff155ab6a96], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Wajam Website.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Settings.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\SignIn with Facebook.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\SignIn with Twitter.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Search\Ask.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Search\Google.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Search\IMDb.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Search\Shopping.com.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Search\TripAdvisor.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Search\Wikipedia.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Search\Yahoo!.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\Amazon.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\Argos.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\Ebay.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\Etsy.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\HomeDepot.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\Ikea.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\Lowe's.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\Mercadolivre.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\MyShopping.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\Sears.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\Target.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\Tesco.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\Walmart.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Explore Social Shopping\Zalando.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.Wajam.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WInterEnhance\Uninstall Wajam\uninstall.lnk, In Quarantäne, [eed88a31ddadb18524ae5e94eb18aa56], 
PUP.Optional.PricePeep.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.pricepeep00.pricepeep.net_0.localstorage, Löschen bei Neustart, [c9fd3388ddadfd3925fbf201c73c16ea], 
PUP.Optional.PricePeep.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.pricepeep00.pricepeep.net_0.localstorage-journal, In Quarantäne, [953185362d5d1f17de42a94a4eb57c84], 
PUP.Optional.PricePeep.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.pricepeep00.pricepeep.net_0.localstorage-journal, In Quarantäne, [8640f2c98dfdb284a080b43f59aa5ca4], 
PUP.Optional.Updating.A, C:\Windows\System32\Tasks\sup_games_updating_service, In Quarantäne, [3294d0eb96f4989ea3c0f9fbe51ede22], 
PUP.Optional.Updating.A, C:\Windows\Tasks\sup_games_updating_service.job, In Quarantäne, [992de7d4bdcd181e164ed123a75c639d], 
PUP.Optional.Notification.A, C:\Windows\Tasks\sup_games_notification_service.job, In Quarantäne, [ab1bba01e7a350e6cbc1db19dd26857b], 
PUP.Optional.Notification.A, C:\Windows\System32\Tasks\sup_games_notification_service, In Quarantäne, [e9ddcfec0585e3532469e41022e12bd5], 
PUP.Optional.FBDownloader.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\searchplugins\fbdownloader_search.xml, In Quarantäne, [497de6d50783bc7af0f25f9d04ff9c64], 
PUP.Optional.SimpleNewTab.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\snt@simplenewtab.com.xpi, In Quarantäne, [6561c7f43a5066d097d1fd0190734cb4], 
PUP.Optional.SelectNGo.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.selectgo00.selectgo.net_0.localstorage-journal, In Quarantäne, [92345e5d008aed495ae048b9828257a9], 
PUP.Optional.Vitruvian.A, C:\Program Files (x86)\Mozilla Firefox\browser\defaults\preferences\!vitruvian-autoenable.js, In Quarantäne, [873fd2e994f65fd767d425dccb39d42c], 
PUP.Optional.Vitruvian.A, C:\Program Files (x86)\Mozilla Firefox\defaults\preferences\!vitruvian-autoenable.js, In Quarantäne, [1ea8c9f297f368ce46f65aa710f4b64a], 
PUP.Optional.Vitruvian.A, C:\Program Files (x86)\Mozilla Firefox\vitruvian-autoenable.cfg, In Quarantäne, [cff752694941999dd8656d947292c838], 
PUP.Optional.BoostSaves.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.boostsaves.com_0.localstorage, Löschen bei Neustart, [2d9914a78dfdd660d73f30d7699b5ca4], 
PUP.Optional.BoostSaves.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.boostsaves.com_0.localstorage-journal, Löschen bei Neustart, [418512a96723d75f46d0a760ff0504fc], 
PUP.Optional.Vitruvian.A, C:\Program Files (x86)\Mozilla Firefox\browser\defaults\preferences\!vitruvian-csp.js, In Quarantäne, [f9cdceedd9b1e6506e1d7b8e1ee631cf], 
PUP.Optional.Vitruvian.A, C:\Program Files (x86)\Mozilla Firefox\defaults\preferences\!vitruvian-csp.js, In Quarantäne, [16b09526beccb4824f3d64a50ff57789], 
PUP.Optional.Boost.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.boostsaves.com_0.localstorage, Löschen bei Neustart, [f1d52299d6b439fdb916c65818ecde22], 
PUP.Optional.Boost.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.boostsaves.com_0.localstorage-journal, Löschen bei Neustart, [62647942404aa393319ee03ec044e11f], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-1, In Quarantäne, [52746c4fbcce5cdad710e33bf212d22e], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-11, In Quarantäne, [be08209bc3c7f73f44a3ef2ff113b947], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\4bb8e883-b028-4f67-abf0-376e5be09182-7, In Quarantäne, [e8de516a058562d48a5d1fff9f65e21e], 
PUP.Optional.SelectNGo.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.select-n-go00.select-n-go.com_0.localstorage-journal, In Quarantäne, [1fa71ba05634b680317e9198b252857b], 
PUP.Optional.ShoppingGate.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_inst.shoppingate.info_0.localstorage, In Quarantäne, [0fb754678bff3ef819fcdc5074904ab6], 
PUP.Optional.ShoppingGate.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_inst.shoppingate.info_0.localstorage-journal, In Quarantäne, [9c2a3d7e4545dc5abc597fadda2ad828], 
PUP.Optional.Trovi.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\searchplugins\trovi-search.xml, In Quarantäne, [c9fd8c2ff29884b2590782aa05ff45bb], 
PUP.Optional.Yontoo.A, C:\Program Files (x86)\Yontoo\YontooLayers.crx, In Quarantäne, [e1e5576461292016fa312508e4202fd1], 
PUP.Optional.Iminent.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage, In Quarantäne, [4c7afebd7a104bebb41972bb5ca8758b], 
PUP.Optional.WebSearch.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\searchplugins\WebSearch.xml, In Quarantäne, [a224d1ea5d2d4bebff46bc7c1ee66a96], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\SearchTheWeb.xml, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.WebBooster.InternetExplorer.dll, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\StartWeb.xml, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\USearch.xml, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\WinkHandler.exe, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\inst\main.ico, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\inst\SearchTheWeb.ico, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\inst\Universely.ico, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\inst\Bootstrapper\CustomActionsIminent.dll, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\inst\Bootstrapper\MetroConfig.json, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\inst\Bootstrapper\uninstall.exe, In Quarantäne, [cafcb9025b2fc670e3cec68ebd484db3], 
PUP.Optional.GlobalUpdate.A, C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job, In Quarantäne, [2e9807b42961f046b322cfa744c13bc5], 
PUP.Optional.GlobalUpdate.A, C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineCore, In Quarantäne, [6066befdfa90f2440fc7db9b9372ac54], 
PUP.Optional.GlobalUpdate.A, C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job, In Quarantäne, [3f87edce7614270fab2cf086fa0b41bf], 
PUP.Optional.GlobalUpdate.A, C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineUA, In Quarantäne, [f0d6833889012b0b597fccaa42c328d8], 
PUP.Optional.ReMarkable.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.re-markable00.re-markable.net_0.localstorage, Löschen bei Neustart, [1caa0bb05931bc7a7681baca26dff10f], 
PUP.Optional.ReMarkable.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.re-markable00.re-markable.net_0.localstorage-journal, Löschen bei Neustart, [d6f0b506800a7fb737c02b5904011ce4], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\crossrider_statusbar.png, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\button1.png, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\button2.png, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\button3.png, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\button4.png, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\button5.png, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\icon128.png, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\icon16.png, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\icon24.png, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\icon48.png, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\panelarrow-up.png, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\popup.html, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\skin.css, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\skin\update.css, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome.manifest, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\install.rdf, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\0c05c008c4c1846f59456732516245b6.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\137611552ebe6cd7e92f868eb971ce9e.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\2d4a45018500317e6fac6b15985d6846.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\2e174f3effbc07a117f394bde3ebab7b.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\background.html, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\browser.xul, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\ccd80ccfd4b09829feef16a1ab31f5e4.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\cf68ebb26d6df29e283dc789c5ca554d.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\dialog.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\ffCoreFilesIndex.txt, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\options.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\options.xul, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\search_dialog.xul, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\949d20c397ef39f56dbb3b342a8938b4.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\026a9a1d99d89b937194b37b1554e487.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\28d6b4d97bbddc5a2c6d9d452fd527bd.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\32d2f21a56727c381648c7e36d0d496f.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\43801236f6c493f9cc57a8615683128b.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\4b06dd2640ce3e555d2ee117bff55af6.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\7ffc58afebef8f8467c43599d652cb0e.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\836fee3987ff1f0ce230c8ce8a65b12c.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\86d91a27216da7602c1a01ed75272f23.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\9b34d121f00f986ac30efd83ef664fa4.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\9b97aca43a74d0af5b40554a7814864b.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\9d77563d519feebac15f436bffd4146b.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\e82f48f58f09f496ad88c62a418cc14d.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\ed3954737def2309997c710df8224a25.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\ede255d1e4faeb91eb5d34eb84253a20.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\api\fd8de7eb179e7e919360b6216c3afce0.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\86098f274399f3a179bd3070887c085c.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\0a7f20e0ae6166e5aa85921616a0d704.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\0d192173d3ef0fff669d6f89cb3b0636.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\20424ded49ad7271f46622091b72888c.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\216dfdac8e9c916ba58ba2f6195210a8.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\3d280dc908dafe6bf830c0b2422c7e87.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\3e91377bd5f82d41d8487e1244a09d12.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\4c3ae30d083ea08ad688d53db3181a27.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\51f13c2612d8189a0dcf20b21d63007a.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\630993d9b9d31f8cc2b244addb793077.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\636a208f08c2011c473a33ea7b8f9928.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\714f632e296c4e2d445dd99ec449f669.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\774f5394220cd5d47118f92fcb2335ff.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\84ac12f05bbb66316959141f4c4cdb68.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\93eb708f59585ed0f7425eb478c48946.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\9e39281193afafafe81b65157816e119.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\a15a8d0e2a7ac8535789ad3708667702.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\a2ac34e5e71d4daba842903aa6570631.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\b9bccbb52ab68f6b0edab783636b574c.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\d6d0c3dbc5198446f57e2af3bd132542.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\chrome\content\core\installer.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\defaults\preferences\prefs.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\manifest.xml, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins.json, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\253.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\1.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\1000020.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\1000025.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\1000030.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\102.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\13.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\14.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\16.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\17.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\177.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\178.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\179.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\180.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\182.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\183.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\193.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\195.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\200.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\207.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\21.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\22.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\220.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\223.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\226.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\234.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\246.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\273.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\28.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\281.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\288.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\345.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\354.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\376.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\380.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\385.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\390.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\391.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\4.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\47.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\64.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\7.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\72.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\78.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\9.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\91.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\plugins\98.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\userCode\background.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\extensionData\userCode\extension.js, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.CrossRider.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\a338c5448f724f94af2f11@cc4cdd6788a64e7ca7d83cb2cd.com\locale\en-US\translations.dtd, In Quarantäne, [c30373483d4d231331b03055da2b26da], 
PUP.Optional.BestSaveForYou.A, C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.tlb, In Quarantäne, [774f2b903852ea4c2522e89e8f7616ea], 
PUP.Optional.BestSaveForYou.A, C:\Program Files (x86)\BesttSAveeFOOrYoU\H2zo63GAQCHLut.dat, In Quarantäne, [774f2b903852ea4c2522e89e8f7616ea], 
PUP.Optional.DealExpress.A, C:\Program Files (x86)\DealiEexpresS\peJ5lfKQZ7AX6p.tlb, In Quarantäne, [a91d0ab12f5b25118acf05819f66b749], 
PUP.Optional.DealExpress.A, C:\Program Files (x86)\DealiEexpresS\peJ5lfKQZ7AX6p.dat, In Quarantäne, [a91d0ab12f5b25118acf05819f66b749], 
PUP.Optional.EnjoyCoupon.A, C:\Program Files (x86)\EnjjoyCoupoin\xE4Quk7Ej3KeeO.tlb, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.EnjoyCoupon.A, C:\Program Files (x86)\EnjjoyCoupoin\xE4Quk7Ej3KeeO.dat, In Quarantäne, [03c392295634d2645f03582ea75eb947], 
PUP.Optional.Fun2Save.A, C:\Program Files (x86)\Fun22Save\8SoQThLFLH3ZtM.tlb, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.Fun2Save.A, C:\Program Files (x86)\Fun22Save\8SoQThLFLH3ZtM.dat, In Quarantäne, [09bdc5f693f78aac3e2a88fe9273d62a], 
PUP.Optional.MinimumPrice.A, C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.tlb, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MinimumPrice.A, C:\Program Files (x86)\MinimUmPrioce\HnArboJqILAFcM.dat, In Quarantäne, [2e989b205b2f53e3c8b0444221e44eb2], 
PUP.Optional.MultiPlug, C:\ProgramData\coilhijefelhnblgjdkaciplihbjkbpf\lsdb.js, In Quarantäne, [c2049f1c98f20c2a37ecd2b594713dc3], 
PUP.Optional.MultiPlug, C:\ProgramData\coilhijefelhnblgjdkaciplihbjkbpf\background.html, In Quarantäne, [c2049f1c98f20c2a37ecd2b594713dc3], 
PUP.Optional.MultiPlug, C:\ProgramData\coilhijefelhnblgjdkaciplihbjkbpf\content.js, In Quarantäne, [c2049f1c98f20c2a37ecd2b594713dc3], 
PUP.Optional.MultiPlug, C:\ProgramData\coilhijefelhnblgjdkaciplihbjkbpf\manifest.json, In Quarantäne, [c2049f1c98f20c2a37ecd2b594713dc3], 
PUP.Optional.MultiPlug, C:\ProgramData\coilhijefelhnblgjdkaciplihbjkbpf\pSVZ0.js, In Quarantäne, [c2049f1c98f20c2a37ecd2b594713dc3], 
PUP.Optional.MultiPlug, C:\ProgramData\dhpafobkjdcgjlpjkeigndogkaoehkfh\lsdb.js, In Quarantäne, [893d6a5192f82a0c33f0e3a48580718f], 
PUP.Optional.MultiPlug, C:\ProgramData\dhpafobkjdcgjlpjkeigndogkaoehkfh\ba7g.js, In Quarantäne, [893d6a5192f82a0c33f0e3a48580718f], 
PUP.Optional.MultiPlug, C:\ProgramData\dhpafobkjdcgjlpjkeigndogkaoehkfh\background.html, In Quarantäne, [893d6a5192f82a0c33f0e3a48580718f], 
PUP.Optional.MultiPlug, C:\ProgramData\dhpafobkjdcgjlpjkeigndogkaoehkfh\content.js, In Quarantäne, [893d6a5192f82a0c33f0e3a48580718f], 
PUP.Optional.MultiPlug, C:\ProgramData\dhpafobkjdcgjlpjkeigndogkaoehkfh\manifest.json, In Quarantäne, [893d6a5192f82a0c33f0e3a48580718f], 
PUP.Optional.MultiPlug, C:\ProgramData\hblpajpcplfopmdejeimcpcaemdoipbm\lsdb.js, In Quarantäne, [0fb773481a7093a39e85d5b2e81dfb05], 
PUP.Optional.MultiPlug, C:\ProgramData\hblpajpcplfopmdejeimcpcaemdoipbm\B3BMYeOvXC.js, In Quarantäne, [0fb773481a7093a39e85d5b2e81dfb05], 
PUP.Optional.MultiPlug, C:\ProgramData\hblpajpcplfopmdejeimcpcaemdoipbm\background.html, In Quarantäne, [0fb773481a7093a39e85d5b2e81dfb05], 
PUP.Optional.MultiPlug, C:\ProgramData\hblpajpcplfopmdejeimcpcaemdoipbm\content.js, In Quarantäne, [0fb773481a7093a39e85d5b2e81dfb05], 
PUP.Optional.MultiPlug, C:\ProgramData\hblpajpcplfopmdejeimcpcaemdoipbm\manifest.json, In Quarantäne, [0fb773481a7093a39e85d5b2e81dfb05], 
PUP.Optional.iSaver.A, C:\Program Files (x86)\Iseaavver\IEWb20WjcVLBYi.tlb, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.iSaver.A, C:\Program Files (x86)\Iseaavver\IEWb20WjcVLBYi.dat, In Quarantäne, [953100bb16740234129ec0c73cc9837d], 
PUP.Optional.OptimizerPro.A, C:\Users\PC\Documents\Optimizer Pro\CookiesException.txt, In Quarantäne, [1fa7e3d8c3c75dd99546791417ee2ed2], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\wajam.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\amazon.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\argos.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\ask.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\bestbuy.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\ebay.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\etsy.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\facebook.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\favicon.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\google.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\homedepot.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\ikea.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\imdb.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\lowes.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\mercado.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\mysearchweb.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\myshopping.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\searchresult.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\sears.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\setting.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\settings.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\shopping.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\target.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\tesco.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\tripadvisor.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\twitter.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\walmart.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\wiki.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\yahoo.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\Logos\zalando.ico, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\uninstall.exe, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\02d3dd9a47a82f8b4c0c896c3a80dd8d, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\032a6f6ce0347ce9e600f5b1d46ff1d9, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\0360f03859a8a7aea31f538c76901b81, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\0769dbf3c5829feec6389faee841348b, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\0948b0975320b89b617953cb740ba27b, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\0bc0ba754a789dfa76270801341dd437, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\0d0ef127344c9f54d6056553b0aa88de, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\197f1bf62170698a4fa1332967889b15, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\1acafaf4069ee86ed2130a8080cae9cb, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\1acb63ef2ae1bbf7d00ae79774c01b86, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\1d175f43988b4c55ece3efdb24dcd5f0, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\21662088bba8bd2582e5ed4cb2cf628a, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\28331e062aecdb63f55e7e7e985b39a7, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\2d44de80c4c7f969923e526527b41e12, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\3509060b8454c96d5a456aafeb7b7db8, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\ecd89565d421e1aebe3931f7045e5c3f, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\ffb514fa8905e2608865f7fe66d4113d, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\FiddlerCore.dll, Löschen bei Neustart, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\HtmlAgilityPack.dll, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\makecert.exe, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\Newtonsoft.Json.dll, Löschen bei Neustart, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\WHttpServer.exe, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\wie, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\WJManifest, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\75c8548a7aae02c6c181bf2f14814d1c, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\790e75663a5d2c922a13f1c859f92fd7, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\7bbfacac1276b5501bdf24ed084e6284, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\87a805fb2dd8c6072ed8ce5b892f9533, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\8d70fe36d84bcfc4d25713b8d77c21dd, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\8e5edf07f5580af79a8d19079031bcac, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\94e911f4133b9f68372b97e468043698, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\9d825beb743a011f998326384784a409, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\a043bb6b8ec565a92ccbebaa8067e246, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\a0bc8633dcf8e568b9d680ad1c00bdbb, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\a45d793f384dff76854d6a79849f3cd7, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\35b4a64c5764de469656b6dd10aee033, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\388de978b8e28e2ba9a218f71baeb80b, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\39f49c94060eac142d3bc1cf7fa2e331, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\41596ca3d0bedfab0a08564d99973d7f, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\41df7a655cd3eb63ae35f3951aa671b2, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\4c6884c7fe8523e31139d3b267531754, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\536bb4d0543ce68ab8049d506fee646d, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\54695d896bacbcedca3ef188aed46d6f, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\54fb9fe7534bec9daa554bab978f6e40, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\5c5b790b48a5722f38a5566718651b17, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\639ae2f47135af835eb10ec17afe13cc, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\72251c8a5b4652f110c94b29b832607a, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\73e1cf899f4f93fa4649349528ba54b1, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\b095128a7e5b06ddc015b71d374dae42, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\b20399f7c7a034fdf64ea239c05eface, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\bab76ea7480251b887509a6fd53d11ec, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\c7a1c16f5cc9f7cab6ded7dd125bbf23, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\cf1f0fef80e4f4c0cbe6742836abfdad, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\cf1fd99b25cdbcdd424cea376087317d, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\d03da99bb0e9334287f9f46aa8e6ece8, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\d34606a8f03ab48f10fb2cbd17f11a36, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\d9a24d826a9bebdc032d6ec540116f81, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\e1cc11567b7039ca716efc7e540f6b75, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\e6fee152b360371b8ae30687011a92de, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\aaedfa8e16b949600f3dff9b62c3bf3a, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\WInterEnhance\WInterEnhance Internet Enhancer\e8b367b9ef66b88f9043ccdf33e2383c, In Quarantäne, [45818635cfbb2511e5927f11b74e28d8], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe, Löschen bei Neustart, [fdc9813a5b2fa09620eaf9f9b251b64a], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe, Löschen bei Neustart, [a22455666a2054e297745b9709faf10f], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\Service\sssvc.exe, Löschen bei Neustart, [6462d0eb068479bd7284ac62db29e818], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.exe, Löschen bei Neustart, [5670823923673ff709f898be33d2619f],
         

Alt 17.06.2015, 14:24   #12
Why me
 
Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



Sry, der Beitrag hier war ein doppel post

Geändert von Why me (17.06.2015 um 14:52 Uhr)

Alt 17.06.2015, 14:25   #13
Why me
 
Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



Mbam.txt (teil 4)

Code:
ATTFilter

PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\0Extension.crx, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\1Extension.crx, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\BrowserHelper.exe, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\BrowserHelper.exe.config, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Logging.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Microsoft.Practices.ObjectBuilder.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\NDde.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar Automatic Update.exe, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar Automatic Update.exe.config, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.exe.Config, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.GUI.Multimedia.Loader.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.EventManager.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.Base.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ShareManagerLocalPlugin.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Personalization.BusinessEntities.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Personalization.BusinessLogic.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Personalization.Settings.PersonalizationSettingsManager.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Personalization.Settings.UserSettingsManager.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.AutomaticUpdates.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.BrowserHelperUtils.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.ProcessDownMonitor.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.ProductUninstaller.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SetBrowsersSettings.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Common.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.DefaultBrowser.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SetBrowsersSettingsAutoUpdater.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SideBySide.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.Translations.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.UrlHistorySupplier.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Smartbar.Resources.Utilities.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\ar\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Configs\QueryParameters.xml, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\Configs\XmlSideBySideProtocol.xml, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, Löschen bei Neustart, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\es\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\fr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\he\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\it\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Application\pt\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\Configs\UserInfo.xml, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00cPress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827Ehover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00cpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BC.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BChover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BCpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066B.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1.PNG, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1HOVER.PNG, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1PRESS.PNG, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FHover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FPress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aef.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefHover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefPress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.ico, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.DMP.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.MessengerPlugin.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.NotepadPlugin.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.ScreenCapturePlugin.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.UninstallProductsPlugin.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WordPlugin.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.YoutubeDownloadPlugin.dll, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\DistributionFiles\Configs\IconsSettings.xml, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\DistributionFiles\Configs\LocalMethods.xml, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\DistributionFiles\Configs\ProfileManager.xml, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\DistributionFiles\Configs\PublisherSettings.xml, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\DistributionFiles\Configs\UserSettings.xml, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\DistributionFiles\Profiles\0F18222D-CA7F-4860-BA6D-F0C7E8BD76E1.xml, In Quarantäne, [90364378cdbd06306cdab30b60a314ec], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\1.2.0.0\user.config, In Quarantäne, [90364378cdbd06306cdab30b60a314ec],
         

Alt 17.06.2015, 14:27   #14
Why me
 
Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



Mbam.txt (teil 5):

Code:
ATTFilter
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar\1.8.28.3\iminentApp.dll, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar\1.8.28.3\iminentEng.dll, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar\1.8.28.3\iminentsrv.exe, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar\1.8.28.3\sqlite3.dll, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar\1.8.28.3\uninstall.exe, In Quarantäne, [60665f5c593130069db66955788bb14f], 
PUP.Optional.Iminent.A, C:\Users\PC\AppData\Roaming\IminentToolbar\sqlite3.dll, In Quarantäne, [72546f4ceb9f66d04ca1f1ce39ca60a0], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\h.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\1.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\11823.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\15241.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\16233.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\16258.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\17152.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\1728.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\17781.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\2229.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\2260.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\41.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\4488.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\450.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\6595.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\6627.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\6651.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\6738.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\8275.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\8293.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\9514.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\a.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\b.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\c.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\d.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\e.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\f.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\g.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\i.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\j.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\k.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\l.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\m.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\n.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\o.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\p.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\q.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\r.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\s.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\t.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\u.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\v.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\w.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\wlu.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\x.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\y.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.PriceGong.A, C:\Users\PC\AppData\LocalLow\PriceGong\Data\z.txt, In Quarantäne, [9630ad0e4941de58f4767051ae552ad6], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\473d5c007e793590a1db512a6ef4eb57.games2.png, In Quarantäne, [cff79d1eb2d857dfbde0fcc541c2da26], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\53b597b55d8412d563b720d3585c1af8.facebook.png, In Quarantäne, [cff79d1eb2d857dfbde0fcc541c2da26], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\5af11f47db7e11200db081b18faa30a0.options_remote44b.html, In Quarantäne, [cff79d1eb2d857dfbde0fcc541c2da26], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\7c1329c14e8f09f2e97e3522bcd7e126.toolbar46.xml, In Quarantäne, [cff79d1eb2d857dfbde0fcc541c2da26], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\8d03c0783b1e34c2b403cee25e4f3d73.options_remote44b_no_fb.html, In Quarantäne, [cff79d1eb2d857dfbde0fcc541c2da26], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\ccbd8b558f1d599e360b3dc00c89e1b1.facebook2.png, In Quarantäne, [cff79d1eb2d857dfbde0fcc541c2da26], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\d7663980840977888075cdf06da9e63d.facebook2_hover.png, In Quarantäne, [cff79d1eb2d857dfbde0fcc541c2da26], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\dda5971490977d5465f836a12522f1a1.games3.png, In Quarantäne, [cff79d1eb2d857dfbde0fcc541c2da26], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\BabMaint.x, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\babylon48.png, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\BabylonChromeToolBar.dll, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\bg.html, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\bg.js, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\browser_icon_babylon48.png, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\btns.png, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\BUSolution.dll, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\cs.js, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\manifest.json, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\popup.html, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\popup.js, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\redirect.html, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.Babylon.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.11_0\redirect.js, In Quarantäne, [873f249723678caaacbdcef4bd469b65], 
PUP.Optional.PriceGong.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PriceGong\PriceGong Contact Us.lnk, In Quarantäne, [b1154f6c1b6f90a663b42c98e3206f91], 
PUP.Optional.PriceGong.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PriceGong\PriceGong Help.lnk, In Quarantäne, [b1154f6c1b6f90a663b42c98e3206f91], 
PUP.Optional.PriceGong.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PriceGong\PriceGong Homepage.lnk, In Quarantäne, [b1154f6c1b6f90a663b42c98e3206f91], 
PUP.Optional.PriceGong.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PriceGong\Uninstall PriceGong.lnk, In Quarantäne, [b1154f6c1b6f90a663b42c98e3206f91], 
PUP.Optional.SimpleNewTab.A, C:\Users\PC\AppData\Local\simple_new_tab\htmls\index.html, In Quarantäne, [507654678406a393dfa3eedce51ed729], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\ext_offermosquito\atl100.dll, In Quarantäne, [21a57942a0ea81b5c9bb5e6cfc072bd5], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\ext_offermosquito\msvcr100d.dll, In Quarantäne, [21a57942a0ea81b5c9bb5e6cfc072bd5], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbmdkmlcnbapgegninelmjbfibaghdmk\1.2_1\dependencies.js, In Quarantäne, [19adf3c8e0aaeb4b15708b3f7291639d], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbmdkmlcnbapgegninelmjbfibaghdmk\1.2_1\events.js, In Quarantäne, [19adf3c8e0aaeb4b15708b3f7291639d], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbmdkmlcnbapgegninelmjbfibaghdmk\1.2_1\icon.png, In Quarantäne, [19adf3c8e0aaeb4b15708b3f7291639d], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbmdkmlcnbapgegninelmjbfibaghdmk\1.2_1\manifest.json, In Quarantäne, [19adf3c8e0aaeb4b15708b3f7291639d], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbmdkmlcnbapgegninelmjbfibaghdmk\1.2_1\offermosquito.js, In Quarantäne, [19adf3c8e0aaeb4b15708b3f7291639d], 
PUP.Optional.OfferMosquito.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\ext_offermosquito\ext_offermosquito.crx, In Quarantäne, [3c8a87341476e84e13738c3e7d867c84], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0\128.png, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0\16.png, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0\48.png, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0\background.html, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0\fbsim.js, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0\logger.js, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0\main.js, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0\manifest.json, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0\messagehandler.js, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0\mgHelperGCFB.dll, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.SweetIM.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0\simapp.js, In Quarantäne, [63632c8fd1b9d95de99157793fc441bf], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleCrashHandler.exe, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdate.exe, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateBroker.exe, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateHelper.msi, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateOnDemand.exe, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdate.dll, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdateres_en.dll, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psmachine.dll, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psuser.dll, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Download\{0C2AF9DC-66D1-48AE-9090-CEBC6474A847}\1.3.25.29\setup.exe, In Quarantäne, [aa1c04b73d4d1f17614f1db500032ad6], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\background.html, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\background.js, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\dvs_freeyoutubedownload.css, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\dvs_freeyoutubedownload.js, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\dvs_logo.ico, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\dvs_logo_128.png, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\dvs_logo_32.png, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\dvs_logo_48.png, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\errorRunProgramm.html, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\manifest.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\np_dvs_plugin.dll, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\options.html, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\options.js, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\page_action.html, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\images\backbar.png, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\images\download.png, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\images\fs.png, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\images\headphone.png, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\images\logo.png, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\images\manager.png, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\images\YoutubeDownloader.png, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\images\YoutubeToMp3.png, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\de\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\en\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\es\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\fr\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\it\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\ja\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\nl\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\pl\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\pt\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\ru\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\tr\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\zh_CN\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.DVDVideoSoftTB.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.1_1\_locales\zh_TW\messages.json, In Quarantäne, [5d695863098182b4099a8c4ed72cc937], 
PUP.Optional.SweetPacks.A, C:\Program Files (x86)\SweetPacks\VideoConverter\ffmpeg.exe, In Quarantäne, [a81e813a4a40e84e5d14588526dda060], 
PUP.Optional.SweetPacks.A, C:\Program Files (x86)\SweetPacks\VideoConverter\settings.xml, In Quarantäne, [a81e813a4a40e84e5d14588526dda060], 
PUP.Optional.SweetPacks.A, C:\Program Files (x86)\SweetPacks\VideoConverter\uninstall.exe, In Quarantäne, [a81e813a4a40e84e5d14588526dda060], 
PUP.Optional.SweetPacks.A, C:\Program Files (x86)\SweetPacks\VideoConverter\VideoConverter.exe, In Quarantäne, [a81e813a4a40e84e5d14588526dda060], 
PUP.Optional.SweetPacks.A, C:\Program Files (x86)\sweetpacks bundle uninstaller\uninstaller.exe, In Quarantäne, [7155ebd0d0ba0e28304116c7d82b956b], 
PUP.Optional.Fun2Save.A, C:\ProgramData\Fun2Save\dj2Ag0.dat, In Quarantäne, [5373bffcb4d6092d5d1e7e5f6e9559a7], 
PUP.Optional.Fun2Save.A, C:\ProgramData\Fun2Save\dj2Ag0.tlb, In Quarantäne, [5373bffcb4d6092d5d1e7e5f6e9559a7], 
PUP.Optional.SearchSnacks.A, C:\Program Files\SearchSnacks_1.10.0.1\IE\SearchSnacksClientIE.dll, In Quarantäne, [73530ab1b8d2280e56f030ae13f044bc], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\terms-of-service.rtf, In Quarantäne, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\3rd Party Licenses\buildcrx-license.txt, In Quarantäne, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\3rd Party Licenses\Info-ZIP-license.txt, In Quarantäne, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\3rd Party Licenses\JSON-simple-license.txt, In Quarantäne, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\3rd Party Licenses\nsJSON-license.txt, In Quarantäne, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\3rd Party Licenses\Nustache-license.txt, In Quarantäne, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\3rd Party Licenses\TaskScheduler-license.txt, In Quarantäne, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\3rd Party Licenses\UAC-license.txt, In Quarantäne, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\SearchSnacks_1.10.0.1\FireFox\{c0eb055f-057e-4671-95f5-6bba7ba017fa}.xpi, In Quarantäne, [3f8748730e7c280eb98df8e6e81b857b], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\Mozilla Firefox\extensions\{c0eb055f-057e-4671-95f5-6bba7ba017fa}\bootstrap.js, In Quarantäne, [a91d9427345686b0d86f974728db8d73], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\Mozilla Firefox\extensions\{c0eb055f-057e-4671-95f5-6bba7ba017fa}\browser.js, In Quarantäne, [a91d9427345686b0d86f974728db8d73], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\Mozilla Firefox\extensions\{c0eb055f-057e-4671-95f5-6bba7ba017fa}\browser.xul, In Quarantäne, [a91d9427345686b0d86f974728db8d73], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\Mozilla Firefox\extensions\{c0eb055f-057e-4671-95f5-6bba7ba017fa}\chrome.manifest, In Quarantäne, [a91d9427345686b0d86f974728db8d73], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\Mozilla Firefox\extensions\{c0eb055f-057e-4671-95f5-6bba7ba017fa}\icon-48.png, In Quarantäne, [a91d9427345686b0d86f974728db8d73], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\Mozilla Firefox\extensions\{c0eb055f-057e-4671-95f5-6bba7ba017fa}\icon-64.png, In Quarantäne, [a91d9427345686b0d86f974728db8d73], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\Mozilla Firefox\extensions\{c0eb055f-057e-4671-95f5-6bba7ba017fa}\install.rdf, In Quarantäne, [a91d9427345686b0d86f974728db8d73], 
PUP.Optional.SearchSnacks.A, C:\Program Files (x86)\Mozilla Firefox\extensions\{c0eb055f-057e-4671-95f5-6bba7ba017fa}\plugin-api.js, In Quarantäne, [a91d9427345686b0d86f974728db8d73], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\bg.html, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\GoogleChromeRemotePlugin.dll, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\manifest.json, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\options.htm, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\popup.html, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\redirect.html, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\CSS\border.css, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\down-1.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\down-2.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\down-3.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\down.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\fb.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\fblike.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\gmail.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\google.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\hide-1.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\hide-2.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\hide-3.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\left.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\maximize-1.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\maximize-2.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\maximize-3.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\mgsplusvideo.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\minimize-1.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\minimize-2.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\minimize-3.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\pinit.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\right.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\show-1.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\show-2.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\show-3.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\twitter.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\up-1.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\up-2.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\up-3.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\images\up.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\JS\defaultBlockList.js, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\JS\documentEvents.js, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\JS\externalJS.js, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\JS\FBImagePreview.js, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\JS\InternalJS.js, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\JS\jquery-1.4.4.min.js, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\JS\PluginWrapper.js, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\JS\publisherDefinitions.js, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\JS\tabReload.js, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\JS\TopFrameJS.js, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\PublisherImages\SweetIM.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\PublisherImages\SweetIM128.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\PublisherImages\SweetIM16.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SmartBar.A, C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_1\PublisherImages\SweetIM_small.png, In Quarantäne, [3492516a7b0ff145694fd50c986b1de3], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\mgcommon.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\mgcommunication.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\mgsimcommon.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\mgxml_wrapper.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\Microsoft.VC90.CRT\msvcm90.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\Microsoft.VC90.CRT\msvcp90.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\Microsoft.VC90.CRT\msvcr90.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\resources\sqlite\mgSqlite3.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgMediaPlayer.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\ContentPackagesActivationHandler.exe, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\default.xml, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgAdaptersProxy.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgArchive.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgcommon.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgcommunication.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgconfig.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgFlashPlayer.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mghooking.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgICQAuto.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgICQMessengerAdapter.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mglogger.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgMsnAuto.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgMsnMessengerAdapter.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgsimcommon.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgSweetIM.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgUpdateSupport.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgxml_wrapper.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgYahooAuto.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgYahooMessengerAdapter.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\msvcp71.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\msvcr71.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\AudibleButton.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\DisplayPicturesButton.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\EmoticonButton.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\GamesButton.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\KeyboardButton.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\NudgeButton.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\SoundFxButton.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\WinksButton.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\sqlite\mgSqlite3.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\ClearHist.exe, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\default.xml, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgcommon.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgconfig.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgHelper.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgHelperApp.exe, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mghooking.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mglogger.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgsimcommon.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarProxy.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgxml_wrapper.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\conf\logger.xml, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\msvcm90.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\msvcp90.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\msvcr90.dll, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\eye_icon.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_32x32.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\about.html, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\affid.dat, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\basis.xml, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\bing.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\clear-history.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\content-notifier-anim-over.gif, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\content-notifier-anim.gif, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\content-notifier.js, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\dating.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\dictionary.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\eye_icon_over.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\e_cards.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\find.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\free_stuff.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\games.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\glitter.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\google.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\help.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\highlight.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\locales.xml, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_16x16.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_21x18.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_about.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\MenuExt.html, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\more-search-providers.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\music.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\news.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\options.html, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\photos.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\search-current-site.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\shopping.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\SmileySmile.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\SmileyWink.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\sweetim_text.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\toolbar.xml, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\video.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\web-search.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\web-toolbar.js, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\yahoo.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_bing.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_current.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_dictionary.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_google.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_hover.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_left.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_photo.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_video.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_web.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_yahoo.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_bing.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_current.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_dictionary.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_google.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_hover.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_left.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_photo.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_video.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_web.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_yahoo.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_bing.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_current.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_dictionary.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_google.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_hover.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_left.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_photo.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_video.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_web.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_yahoo.png, In Quarantäne, [7650c4f7acde44f275ac41a612f17c84], 
PUP.Optional.GreatSave4U.A, C:\ProgramData\GreatSave4U\7G6cHHIEQ1pSFm.dat, In Quarantäne, [1aac34878efc5fd71dec3dae54af45bb], 
PUP.Optional.GreatSave4U.A, C:\ProgramData\GreatSave4U\7G6cHHIEQ1pSFm.exe, In Quarantäne, [1aac34878efc5fd71dec3dae54af45bb], 
PUP.Optional.GreatSave4U.A, C:\ProgramData\GreatSave4U\7G6cHHIEQ1pSFm.tlb, In Quarantäne, [1aac34878efc5fd71dec3dae54af45bb], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\CRX\ToolbarCR.crx, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.15.1.0-4.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.10.0.0-3.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.10.1.0-3.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.10.2.0-3.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.10.3.0-3.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.15.1.0-3.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.18.0.0-4.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.18.0.0-5.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.19.1.0-5.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.20.0.0-5.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.6.3.0-2.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.6.3.0-4.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.6.6.0-4.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.9.0.0-2.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.9.0.0-3.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.9.2.0-3.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Config\Config.31.9.3.0-3.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Response\Response.31.20.0.0-7.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\ProgramData\AskPartnerNetwork\Toolbar\VDJ-V7\Updater\Response\Response.31.20.0.0-8.xml, In Quarantäne, [a6209922553534026e278d634fb41fe1], 
PUP.Optional.APNToolBar.Gen, C:\Users\PC\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC\IdcLdr.exe, In Quarantäne, [893d447794f666d06333f2fe9f64f40c], 
PUP.Optional.APNToolBar.Gen, C:\Users\PC\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC\IdcLdr_x64.exe, In Quarantäne, [893d447794f666d06333f2fe9f64f40c], 
PUP.Optional.APNToolBar.Gen, C:\Users\PC\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrv.dll, In Quarantäne, [893d447794f666d06333f2fe9f64f40c], 
PUP.Optional.APNToolBar.Gen, C:\Users\PC\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrvStub.dll, In Quarantäne, [893d447794f666d06333f2fe9f64f40c], 
PUP.Optional.APNToolBar.Gen, C:\Users\PC\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrvStub_x64.dll, In Quarantäne, [893d447794f666d06333f2fe9f64f40c], 
PUP.Optional.APNToolBar.Gen, C:\Users\PC\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrv_x64.dll, In Quarantäne, [893d447794f666d06333f2fe9f64f40c], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\ChromeUtils\APNNativeMsgHost.exe, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\ChromeUtils\com.apn.native_messaging_host_aaaajmgokiecajekipolejjhdgijlefj.json, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\APNSetup.exe, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\UpdateManager.exe, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\ask-search.xml, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\VDJ-V7\config.xml, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.10.6_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\1031.mst, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\1033.mst, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\1034.mst, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\1036.mst, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\1040.mst, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\1041.mst, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\1043.mst, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\1045.mst, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\1049.mst, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\2070.mst, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.10.3_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.15.0_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.15.3_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.15.5_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.16.0_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.16.1_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.17.1_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.18.0_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.19.0_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.24.1_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.27.0_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.28.1_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\AskToolbarInstaller-12.29.0_VDJ-V7.msi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}\extensions\toolbar_VDJ-V7@apn.ask.com.xpi, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\ToolbarCR.crx, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\Update.xml, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\{Crx_Version}\Toolbar.crx, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\ChromeUtils\APNNativeMsgHost.exe, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\ChromeUtils\com.apn.native_messaging_host_aaaajmgokiecajekipolejjhdgijlefj.json, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\apnmcp.exe, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\searchhook.dll, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\ServiceLocator.exe, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\SO.dll, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\toolbar.dll, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Toolbar.exe, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\ToolbarPS.dll, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\toolbar_x64.dll, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\UpdateManager.exe, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\ask-search.xml, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC\IdcLdr.exe, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC\IdcLdr_x64.exe, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrv.dll, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrvStub.dll, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrvStub_x64.dll, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrv_x64.dll, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\{PartnerID}\config.xml, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport.dll, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport_x64.dll, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\VNT\content.zip, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\VNT\vntldr.exe, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.APNToolBar.Gen, C:\Program Files (x86)\AskPartnerNetwork\Toolbar\VDJ-V7\Source\program files\VNT\vntsrv.dll, In Quarantäne, [b1156952ed9d8ea884137d73cc374bb5], 
PUP.Optional.SupGames.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\622Q6@gmail.com\chrome.manifest, In Quarantäne, [dfe71d9ec7c3ec4a061eadd6b6509a66], 
PUP.Optional.SupGames.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\622Q6@gmail.com\install.rdf, In Quarantäne, [dfe71d9ec7c3ec4a061eadd6b6509a66], 
PUP.Optional.SupGames.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\622Q6@gmail.com\chrome\content\browser.xul, In Quarantäne, [dfe71d9ec7c3ec4a061eadd6b6509a66], 
PUP.Optional.SupGames.A, C:\Users\PC\AppData\Roaming\mozilla\firefox\Profiles\k6cdem5y.default\extensions\622Q6@gmail.com\chrome\content\main.js, In Quarantäne, [dfe71d9ec7c3ec4a061eadd6b6509a66], 

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         

Alt 17.06.2015, 14:28   #15
Why me
 
Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Standard

Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)



JRT.txt:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 7.0.1 (06.17.2015:2)
OS: Windows 7 Home Premium x64
Ran by PC on 17.06.2015 at 14:47:54,89
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] C:\Users\PC\AppData\Roaming\appdataFr25.bin
Successfully deleted: [File] C:\Users\PC\AppData\Roaming\appdataFr3.bin
Successfully deleted: [File] C:\Users\PC\appdata\local\google\chrome\user data\default\local storage\hxxp_www.superfish.com_0.localstorage-journal
Successfully deleted: [File] C:\Users\PC\appdata\local\google\chrome\user data\default\local storage\hxxps_www.superfish.com_0.localstorage-journal



~~~ Folders

Successfully deleted: [Folder] C:\Users\PC\appdata\local\bcoolapp
Successfully deleted: [Folder] C:\ProgramData\500CoupoNs [BHO.Multiplug]
Successfully deleted: [Folder] C:\ProgramData\AlleSaver [BHO.Multiplug]
Successfully deleted: [Folder] C:\ProgramData\DigiCuoupona [BHO.Multiplug]
Successfully deleted: [Folder] C:\ProgramData\DowwnSavE [BHO.Multiplug]
Successfully deleted: [Folder] C:\ProgramData\GReaatSaevE4U [BHO.Multiplug]
Successfully deleted: [Folder] C:\ProgramData\GreaatSaVe4Ui [BHO.Multiplug]
Successfully deleted: [Folder] C:\ProgramData\ISSaveir [BHO.Multiplug]
Successfully deleted: [Folder] C:\ProgramData\TakeuThaeCoeUpon [BHO.Multiplug]



~~~ FireFox




~~~ Chrome


[C:\Users\PC\appdata\local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\PC\appdata\local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\PC\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\PC\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[
  gbmdkmlcnbapgegninelmjbfibaghdmk
]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 17.06.2015 at 14:53:50,60
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Geändert von Why me (17.06.2015 um 14:35 Uhr)

Antwort

Themen zu Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)
.dll, adware, antimalware, b.exe, bho, browser, browsermodifier, ccc, code, computer, coupons, dll, down, explorer, fehler, file, frage, helper, installation, problem, prozesse, rechner, required, rundll, rundll32.exe, security, software, starten, startet, stick, stream, system, system32, trojan, trojaner, updates, warnung, web, windows, zugriff, zugriff verweigert




Ähnliche Themen: Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)


  1. Pc spinnt / Unknown MBR Code... Bootkit?
    Log-Analyse und Auswertung - 27.10.2015 (11)
  2. keine Internetconnektivität nach Anschluss externer Festplatte und gleichzeitiger Software-Installation auf neuem win7-rechner
    Plagegeister aller Art und deren Bekämpfung - 03.01.2015 (15)
  3. Browser sind trotz neuem aufsetzen immernoch sehr langsam
    Log-Analyse und Auswertung - 03.11.2014 (44)
  4. Rechner bootet nicht mehr Teil 2
    Log-Analyse und Auswertung - 09.12.2012 (16)
  5. Malware-Code "online-alles.net" in HTML-Seiten - Trojaner? --- Teil 1: Bürorechner
    Plagegeister aller Art und deren Bekämpfung - 26.08.2012 (8)
  6. Malware-Code "online-alles.net" in HTML-Seiten - Trojaner? --- Teil 2: Laptop
    Plagegeister aller Art und deren Bekämpfung - 24.08.2012 (5)
  7. Infektion von XP-Rechner Ende Juli 2012, mit neuem GVU-Bundespolizei Ukash & Paysafe & Webcam
    Plagegeister aller Art und deren Bekämpfung - 01.08.2012 (1)
  8. Google verlangt Code vor Anmeldung/Mein Rechner veröffntlicht IP-Adresse
    Plagegeister aller Art und deren Bekämpfung - 25.07.2012 (1)
  9. Problem...explorer startet nich,jeder browser startet als IE
    Plagegeister aller Art und deren Bekämpfung - 17.03.2011 (12)
  10. Browser seit neuem sehr langsam beim surfen besonders mailabruf
    Plagegeister aller Art und deren Bekämpfung - 28.10.2010 (9)
  11. Virus auf neuem windos 7 rechner!
    Plagegeister aller Art und deren Bekämpfung - 04.03.2010 (2)
  12. Rechner / Browser startet langsam. Spyware?
    Log-Analyse und Auswertung - 27.03.2009 (11)
  13. PC spinnt, startet am Tag ca 5 mal von alleine neu :(
    Alles rund um Windows - 26.06.2007 (2)
  14. Prob mit neuem Rechner
    Netzwerk und Hardware - 25.11.2006 (1)
  15. Problem bei neuem Rechner
    Netzwerk und Hardware - 28.03.2006 (5)
  16. Browser spinnt
    Log-Analyse und Auswertung - 08.10.2005 (6)
  17. Sicherheitslücken in neuem Browser 'Opera'
    Alles rund um Windows - 04.02.2003 (2)

Zum Thema Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) - Hallo ihr Lieben, ich bin mir nicht sicher was genau mit meinem Rechner in den letzten Wochen und Monaten nicht stimmt. Alles hat damit angefangen das sich, während des Surfens, - Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code)...
Archiv
Du betrachtest: Win 7: Rechner crashed und startet von neuem und Browser spinnt. Teil 1 (langer code) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.